Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://treasurydept.org

Overview

General Information

Sample URL:http://treasurydept.org
Analysis ID:1296194
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains password input but no form action
HTTP GET or POST without a user agent
Found iframes
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2084 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 2856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1820,i,2308566206030014462,8116895579599014816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 5380 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://treasurydept.org MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.instagram.com/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://treasurydept.org/pagecontact/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=checkbox&id=0do0b16f4kwv&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.org
Source: https://treasurydept.org/pagecontact/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=challenge&id=0do0b16f4kwv&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.org
Source: https://treasurydept.org/pagecontact/HTTP Parser: Title: Send Message To Us - TreasuryDept.org does not match URL
Source: https://treasurydept.org/pagecontact/HTTP Parser: Form action: /jypunod.php
Source: https://www.facebook.com/p/Unclaimed-Money-100030956421077/HTTP Parser: <input type="password" .../> found
Source: https://www.instagram.com/HTTP Parser: <input type="password" .../> found
Source: https://treasurydept.org/pagecontact/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/p/Unclaimed-Money-100030956421077/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/p/Unclaimed-Money-100030956421077/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/HTTP Parser: No <meta name="author".. found
Source: https://www.hcaptcha.com/post/ai-text-detectors-fail-to-spot-llm-output?utm_medium=checkbox&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9HTTP Parser: No <meta name="author".. found
Source: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=checkbox&id=04qwo1r4ss4n&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.orgHTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=checkbox&id=04qwo1r4ss4n&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.orgHTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=challenge&id=04qwo1r4ss4n&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.orgHTTP Parser: No favicon
Source: https://treasurydept.org/pagecontact/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/p/Unclaimed-Money-100030956421077/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/p/Unclaimed-Money-100030956421077/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.hcaptcha.com/post/ai-text-detectors-fail-to-spot-llm-output?utm_medium=checkbox&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2084_708861117Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\manifest.fingerprintJump to behavior
Source: chrome.exeMemory has grown: Private usage: 1MB later: 52MB
Source: global trafficHTTP traffic detected: GET_APPROVAL_BUTTON_SHORT_TEXT=G;g.SKIP_PARENTAL_CONSENT_BUTTON_TEXT=H;g.PARENTAL_CONSENT_SEND_BUTTON_TEXT=I;g.CONSENTS_FINISHED_TEXT=J;g.EMAIL_SENT_CONSENTS_FINISHED_TEXT=K;g.INVALID_EMAIL_TEXT=L;g.PLEASE_ENTER_VALID_EMAIL_TEXT=M;g.CONSENT_FINISHED_SCREEN_BUTTON_TEXT=N;g.DOWNLOAD_YOUR_DATA_REQUEST_PAGE_TITLE=O;g.DOWNLOAD_YOUR_DATA_REQUEST_HEADER_V2=P;g.DOWNLOAD_YOUR_DATA_REQUEST_BODY_V2=Q;g.DOWNLOAD_YOUR_DATA_REQUEST_DISCLAIMER=R;g.DOWNLOAD_YOUR_DATA_INFORMATION_FORMAT=S;g.DOWNLOAD_YOUR_DATA_REQUEST_DOWNLOAD_BUTTON=T;g.downloadYourDataRequestPasswordEntry=U;g.FORGET_PASSWORD=V;g.PASSWORD_GET_HELP=W;g.DOWNLOAD_YOUR_DATA_REQUEST_NEXT_BUTTON=X;g.DOWNLOAD_YOUR_DATA_LOG_IN_AGAIN_BUTTON=Y;g.GO_TO_FEED=Z;g.DOWNLOAD_YOUR_DATA_EMAIL_SENT_HEADER=aa;g.DOWNLOAD_YOUR_DATA_SUCCESS_FORM_DISCLAIMER=ba;g.downloadYourDataRequestSentTextAlt=ca;g.downloadYourDataRequestSentTextAlt14Days=da;g.DOWNLOAD_YOUR_DATA_COMPLETE_HEADER=ea;g.DOWNLOAD_YOUR_DATA_COMPLETE_HEADER_ALT=fa;g.downloadYourDataCompleteFirstBody=ga;g.downloadYourDataCompleteFirstBodyAlt=ha;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY=ia;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY_ALT=ja;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY_ALT_TEMP_WEEK_EXPIRY=ka;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY_ALT_TEMP_TWO_WEEK_EXPIRY=la;g.DOWNLOAD_YOUR_DATA_COMPLETE_THIRD_BODY_ALT=ma;g.DOWNLOAD_YOUR_DATA_COMPLETE_BUTTON_ALT=na;g.downloadYourDataMultiplePartsAlt=oa;g.DOWNLOAD_YOUR_DATA_LINK_EXPIRED_HEADER=pa;g.downloadYourDataLinkExpiredBody=qa;g.download
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/bootstrap.min.css HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/qegaxo.css HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/tetul.css HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/bootstrap.min.js HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/fekupi7.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/dirabiw88.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/jenefu.lyriza.js HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/zyr51.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/voribuxin.js HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/hcaptcha.js HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/reh.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/hyka.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/bgon.png HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/stylecss/tetul.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/rydym.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/zazuwyko.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/jilavaman.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/xozoka.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/hirypojyc.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/laweju.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/v1/490cab9/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/lyloreryvas9.svg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/v1/490cab9/hcaptcha.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://newassets.hcaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/a91272a/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/zyso1.png HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=490cab9&host=treasurydept.org&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&sc=1&swa=1&spst=1 HTTP/1.1Host: hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/fekupi7.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/dirabiw88.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/zyr51.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/reh.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/bgon.png HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/hyka.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/rydym.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/zazuwyko.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/jilavaman.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/xozoka.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/hirypojyc.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/laweju.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/lyloreryvas9.svg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylecss/zyso1.png HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog26/ HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d2eb1be4c690b7d82824c152b9950b70"If-Modified-Since: Fri, 18 Aug 2023 08:43:14 GMT
Source: global trafficHTTP traffic detected: GET /pics/how-to-request-financial-assistance.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/hcaptcha.js HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/171594.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/712e49858119d9519f62aa607fbab3a2.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/444208.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/e36c2144dc52b62f8f7061617286903f.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/unclaimed-money-government-website.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/82d58c8011efc4312d60294e9bf3b880.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/financial-assistance-grants.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/b3e7b02de9350e96293674a7d117e452.png HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/how-to-request-financial-assistance.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/171594.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/444208.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/271503.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://treasurydept.org/blog26/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/82d58c8011efc4312d60294e9bf3b880.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/unclaimed-money-government-website.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/712e49858119d9519f62aa607fbab3a2.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/b3e7b02de9350e96293674a7d117e452.png HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/financial-assistance-grants.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/271503.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pics/e36c2144dc52b62f8f7061617286903f.jpg HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagecontact/ HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/hcaptcha.js HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/pagecontact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://treasurydept.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b326d8a7c8f10d563fc4aa703464dfe5"If-Modified-Since: Wed, 23 Aug 2023 19:57:45 GMT
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=490cab9&host=treasurydept.org&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&sc=1&swa=1&spst=1 HTTP/1.1Host: hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagefaq/ HTTP/1.1Host: treasurydept.orgConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/Unclaimed-Money-100030956421077/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/l/0,cross/pi9D2swlrDC.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/kVtdVnoj6aA.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iORP4/yS/l/en_US/30AJir2YSgqNAxHbfNQxetErKWmeVCTG4C7Y7HA7Zcx8BMhhmalKXgHkJbCuPLB8q_Nr_jwL5StupmKfBM4RnUu2U7tzjxmgReVkdW7anx9UF5Dl2Du3XdRv9rgJ5XsAIlYUBI52AE0QdZyUjccgvdtXYj7T2mFmkmZx1YTSd3wBXH9D_R9PIWAtR0Kp55HfXW__mMUjf-SKozNZpndteZqob9cJ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i2g_4/yd/l/en_US/uY5AvdfjFQq.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iBPF4/yx/l/en_US/w5ghD10poRe.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/y8/l/en_US/_GVHv2vLzKk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imb44/ya/l/en_US/fblfqimV6ET.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i1dD4/yl/l/en_US/bzBSdEWXUCA7bk2ZZ4h8H3fd3JTDfdYDtdTjRO0q-nxILim3uETseCB.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yP/r/6l11pt94gF0.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iWd-4/yc/l/en_US/h6SWudLMSae.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iDyC4/yl/l/en_US/Boh1GbPFuPr_wPDhhJ9eqzbhgpdYCqsBPB98SSLbDD16PqWxRSFA8FjzTUR-xAOqeAKhdD_gXwZJmjNrV001ZjI1wgaCBYrBe9ZsshqozjUpapAb2s4mYxCLg.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQdS4/yx/l/en_US/PSjcvBjkn7J.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3im8s4/y5/l/en_US/xIhajXekJf_.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJHK4/yA/l/en_US/cna0NXPuFiy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ieMq4/yD/l/en_US/uk0esBS3dmhf6vT9DG2HCLUmVscQRRGUPO1pW3I_U9IU52x_7gUsO8fvwFzGgiF9JBGq-FcvwrCFVZIjQZQmC4AFKW2gAu8FrRwfeFsteXWn3IEVBKv-sNi866imNNgSJIyT.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/4L3zh0y6JHi.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iPSw4/yQ/l/en_US/KPePIIK4sC5.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yD/r/d4ZIVX-5C-b.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/p/Unclaimed-Money-100030956421077/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ya/r/hsAgIHTE80C.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/30264343_367820777069948_3270019845189220227_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=Bn74VGYBQ4sAX_eQi5e&_nc_ht=scontent-fra5-2.xx&oh=00_AfDF5HPcPXB-ozMhUTYCIVIpu6F1R6s_OYgoywYwjD7wMQ&oe=650DFB3A HTTP/1.1Host: scontent-fra5-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/33993955_390153341503358_4575664552917598208_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=0i6aQ7a3LV4AX8QkZL_&_nc_ht=scontent-fra5-1.xx&oh=00_AfA-9B-6dScl3K2PVq2wUn-moXEpKSU-t-_OW3onqNsnNg&oe=650DEF2A HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/30419958_367819427070083_2545827400819518589_o.png?stp=dst-png_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=atoKInNrA9UAX_Ltftr&_nc_ht=scontent-fra5-1.xx&oh=00_AfBj72j7GyZjiPTWNyle3bhaQZj7HPFpfDUgZC_Xvd3H-A&oe=650DCB1D HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfARZfnwcZAuaORBMfAkSocdiA5qC0XqXFpNmJ7NdVI8Jg&oe=64EC0A12 HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfA9ClvBT2Hyf1rW2UxejdAUbSEEb1jb8Kx5UGnjMb-rTw&oe=64EC0A12 HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/30226572_367821060403253_1824976345440189768_n.jpg?stp=c59.0.160.160a_dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=574b62&_nc_ohc=kuSrUqci5eoAX9-qcmi&_nc_ht=scontent-fra3-2.xx&oh=00_AfCBVOXW-4odoffnmfDYUQtWtOkuVtkGezm9CLTKvDlPBw&oe=650DDCA2 HTTP/1.1Host: scontent-fra3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/p/Unclaimed-Money-100030956421077/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/p/Unclaimed-Money-100030956421077/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/p/Unclaimed-Money-100030956421077/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/p/Unclaimed-Money-100030956421077/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/1TjjzwR0ZDg.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/P898mwSkJqe.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iD6c4/yw/l/en_US/vU5IUwyUOZTImMX0reLC_1ERz6pNGhHp8lnVuONvNCddGHcuFCQAkBaptPor1-z3JC3dY3JZm4Y3F.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yD/r/d4ZIVX-5C-b.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ya/r/hsAgIHTE80C.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/33993955_390153341503358_4575664552917598208_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=0i6aQ7a3LV4AX8QkZL_&_nc_ht=scontent-fra5-1.xx&oh=00_AfA-9B-6dScl3K2PVq2wUn-moXEpKSU-t-_OW3onqNsnNg&oe=650DEF2A HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ieKI4/yb/l/en_US/CCjuei0lx6p.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yX/r/9a55LS3FrS3.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/30419958_367819427070083_2545827400819518589_o.png?stp=dst-png_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=atoKInNrA9UAX_Ltftr&_nc_ht=scontent-fra5-1.xx&oh=00_AfBj72j7GyZjiPTWNyle3bhaQZj7HPFpfDUgZC_Xvd3H-A&oe=650DCB1D HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfDEVypA-VF8GNNxvmNxCsTKFf0kMfGfk1HDQ0CeIqGh8w&oe=650DF380&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ib-74/yW/l/en_US/YSa0cKzF-1O.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/30264343_367820777069948_3270019845189220227_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=Bn74VGYBQ4sAX_eQi5e&_nc_ht=scontent-fra5-2.xx&oh=00_AfDF5HPcPXB-ozMhUTYCIVIpu6F1R6s_OYgoywYwjD7wMQ&oe=650DFB3A HTTP/1.1Host: scontent-fra5-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfBQNv0EZZXitXNUoQPL6IK_0o8FBIhqenSw0IBMJaherw&oe=650DEFF1&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfDJZwdZbzScWxFcETQWvlGglpJzclDll-2kXNjDOE0lbA&oe=650DD5F0&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i4sp4/yx/l/en_US/1p99lS3aVQT.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfARZfnwcZAuaORBMfAkSocdiA5qC0XqXFpNmJ7NdVI8Jg&oe=64EC0A12 HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfCyikXHzDR4ZL0pLLC-bgqVM2XcJfTECLRQo0HIIgj2CQ&oe=650DF366&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/1TjjzwR0ZDg.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfB6H3k-ZxCVkeIPc-5faK_5vOFz7kZVePyikFd4neYx0A&oe=650DF7CB&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfBqnLssghXC7hDIfoqXUZRTdMhPUShaUCDuAU_ffIOhQA&oe=650DCBD8&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfA9ClvBT2Hyf1rW2UxejdAUbSEEb1jb8Kx5UGnjMb-rTw&oe=64EC0A12 HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivGh4/yL/l/en_US/PBDECfpAE1R.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/30226572_367821060403253_1824976345440189768_n.jpg?stp=c59.0.160.160a_dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=574b62&_nc_ohc=kuSrUqci5eoAX9-qcmi&_nc_ht=scontent-fra3-2.xx&oh=00_AfCBVOXW-4odoffnmfDYUQtWtOkuVtkGezm9CLTKvDlPBw&oe=650DDCA2 HTTP/1.1Host: scontent-fra3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__user=0&__a=1&__req=6&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=EXCELLENT&__rev=1008220018&__s=%3A%3Aw65qvo&__hsi=7270622678530409993&__dyn=7xeUmxa13xu1syaxG4VuC2-m1FwAxu13wsongS3q5UObwNwnof8boG0x8bo6u3y4o0B-q1ew65xO2OU7m0yE465o-cwfG12wOx61vw9m1YwBgao6C0Mo2sx-3m1mzXw8W58jwGzE8E7C222SUbElxm3y1lUtw-waCm7-8wfS2i2S3qazo3iwPwbS16xi4UdUcobUak1xwmo566E6C16w&__csr=hAa9OTWbcDdkAxYDdkBiFjv4HcmFHCAXBl4ZOzC_vZlVb_CVbWRyi4n-cTCDl7KFlBpeHKtAAG8KEDyGDy8C8AAAxaESGAh9Uhy_zu4qxmEnCBh8nyoR5BWgOHwGx3y4UzyagiXCypWy8yicht4G59EGWUpG4Forxq4Uswci0cbcFQaAo0O-0j64Q0ii04mecw3Zt03qo2Ng1Ro0gw40n80acU05De4U04xoMO2l0Ex20M40h-u2S0ji2Gq2u0nl0qoanmvwXwg86yt2FE1Bolxydw8y1vxa583rExQewRweV0lQ09Ww7ox64o3Gxe4EiU661jp84qgAw5e099wuei6CivO6g1GF-8xl3A2y482jg8q81iwjpQ0wo560pF38Kl0dG5EeofSmtpsi4o7K4k5dwfS3C0ga6U881j8Wt4ggwBwm8vwI85o6x1q1dg5251cE3Lwaq1oxe2S5Eiw1EObwc-1tAoco0LC0cpDxXwWwXA804385Guu6E148kwc-0ES2e2-1Mo5m0GE4e0q6bg1CE2Lw9e0Q80yDDwst045w4Lw6pwix0C2y1A2wCkycFME6U4a0L6dw_w8Cu&__comet_req=15&__spin_r=1008220018&__spin_b=trunk&__spin_t=1692823757 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/p/Unclaimed-Money-100030956421077/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/P898mwSkJqe.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i0Wo4/y8/l/en_US/0eDR6PyK7x0.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfBgeKU9sAxMTaAjr2qhQZb4TEa3VANX0mu6SsKDcx_96w&oe=650DED47&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/YnG0xu9HzbQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfBwbARDzAit0wCKdbw0oaE6eTHW-bsnQ_lEHUebH3HjHQ&oe=650DF3B0&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yi/r/LQD3fYZWwZ_.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/Q7NJWdbO86C.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ilXC4/l/en_US/eqwVBYovQK9VGqGmDWYuGgjIsYGgM0YTpAvWhzI9p1H5Sjc9_kum1utKBulfMJHQ0x4BeezRLUSEfrHMRTLDM89qHX5G0m0j9CWMVByUHwPgjk7PnnqMcDAMiyYEjXE2pKz_PSOkLR57XGloUnH1PhP17j-KW1RpShAXwyasfUf8asK1qLiHeYUpLUEqNL7_a5h1rJj8eQ-tYPi3CDT2zWLJ0oyd.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y4/r/usGeK1Wl4sH.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfC_UtUcx3Au08-VXdLV9v6EENW1SFecohtIPMPnqk1FdQ&oe=650DD857&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=1&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=5&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__user=0&__a=1&__req=6&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=EXCELLENT&__rev=1008220018&__s=%3A%3Aw65qvo&__hsi=7270622678530409993&__dyn=7xeUmxa13xu1syaxG4VuC2-m1FwAxu13wsongS3q5UObwNwnof8boG0x8bo6u3y4o0B-q1ew65xO2OU7m0yE465o-cwfG12wOx61vw9m1YwBgao6C0Mo2sx-3m1mzXw8W58jwGzE8E7C222SUbElxm3y1lUtw-waCm7-8wfS2i2S3qazo3iwPwbS16xi4UdUcobUak1xwmo566E6C16w&__csr=hAa9OTWbcDdkAxYDdkBiFjv4HcmFHCAXBl4ZOzC_vZlVb_CVbWRyi4n-cTCDl7KFlBpeHKtAAG8KEDyGDy8C8AAAxaESGAh9Uhy_zu4qxmEnCBh8nyoR5BWgOHwGx3y4UzyagiXCypWy8yicht4G59EGWUpG4Forxq4Uswci0cbcFQaAo0O-0j64Q0ii04mecw3Zt03qo2Ng1Ro0gw40n80acU05De4U04xoMO2l0Ex20M40h-u2S0ji2Gq2u0nl0qoanmvwXwg86yt2FE1Bolxydw8y1vxa583rExQewRweV0lQ09Ww7ox64o3Gxe4EiU661jp84qgAw5e099wuei6CivO6g1GF-8xl3A2y482jg8q81iwjpQ0wo560pF38Kl0dG5EeofSmtpsi4o7K4k5dwfS3C0ga6U881j8Wt4ggwBwm8vwI85o6x1q1dg5251cE3Lwaq1oxe2S5Eiw1EObwc-1tAoco0LC0cpDxXwWwXA804385Guu6E148kwc-0ES2e2-1Mo5m0GE4e0q6bg1CE2Lw9e0Q80yDDwst045w4Lw6pwix0C2y1A2wCkycFME6U4a0L6dw_w8Cu&__comet_req=15&__spin_r=1008220018&__spin_b=trunk&__spin_t=1692823757 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=7&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfCyikXHzDR4ZL0pLLC-bgqVM2XcJfTECLRQo0HIIgj2CQ&oe=650DF366&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfBQNv0EZZXitXNUoQPL6IK_0o8FBIhqenSw0IBMJaherw&oe=650DEFF1&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfDEVypA-VF8GNNxvmNxCsTKFf0kMfGfk1HDQ0CeIqGh8w&oe=650DF380&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfBqnLssghXC7hDIfoqXUZRTdMhPUShaUCDuAU_ffIOhQA&oe=650DCBD8&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfB6H3k-ZxCVkeIPc-5faK_5vOFz7kZVePyikFd4neYx0A&oe=650DF7CB&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=8&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfDJZwdZbzScWxFcETQWvlGglpJzclDll-2kXNjDOE0lbA&oe=650DD5F0&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfBgeKU9sAxMTaAjr2qhQZb4TEa3VANX0mu6SsKDcx_96w&oe=650DED47&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfBwbARDzAit0wCKdbw0oaE6eTHW-bsnQ_lEHUebH3HjHQ&oe=650DF3B0&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfC_UtUcx3Au08-VXdLV9v6EENW1SFecohtIPMPnqk1FdQ&oe=650DD857&_nc_sid=7da55a HTTP/1.1Host: scontent-fra5-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/l/0,cross/i2ho0CroZII.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/kVtdVnoj6aA.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imna4/yv/l/en_US/pLpEFQCIXbXr2p7esd700UXOfWZfPTXR1imhmnAZRFiJOS0CMbib3iGwyb8Ob8iWaMPYA3PnLk9jXnXxubVAIVwYHaypzNAtiDx9GT4CJyb00U7D9GNGRNhOvbQvNc-jWcPDC0mYqlmiJUSzQ-9h36-TbwYQCtSCBPjbhnXTLhQ4jB9LIohmRQ2b689mJo9NMMo3Fw7iYdvfcpnyBf4kK5D4DpNYvsWqehdEtWwDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwWC4/yT/l/en_US/pTwia46Cc0G.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iddb4/yn/l/en_US/H5xmZtXyuVK.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/OipIo4kEFHG.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/E6eCs0zFrcp.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET_APPROVAL_BUTTON_SHORT_TEXT=G;g.SKIP_PARENTAL_CONSENT_BUTTON_TEXT=H;g.PARENTAL_CONSENT_SEND_BUTTON_TEXT=I;g.CONSENTS_FINISHED_TEXT=J;g.EMAIL_SENT_CONSENTS_FINISHED_TEXT=K;g.INVALID_EMAIL_TEXT=L;g.PLEASE_ENTER_VALID_EMAIL_TEXT=M;g.CONSENT_FINISHED_SCREEN_BUTTON_TEXT=N;g.DOWNLOAD_YOUR_DATA_REQUEST_PAGE_TITLE=O;g.DOWNLOAD_YOUR_DATA_REQUEST_HEADER_V2=P;g.DOWNLOAD_YOUR_DATA_REQUEST_BODY_V2=Q;g.DOWNLOAD_YOUR_DATA_REQUEST_DISCLAIMER=R;g.DOWNLOAD_YOUR_DATA_INFORMATION_FORMAT=S;g.DOWNLOAD_YOUR_DATA_REQUEST_DOWNLOAD_BUTTON=T;g.downloadYourDataRequestPasswordEntry=U;g.FORGET_PASSWORD=V;g.PASSWORD_GET_HELP=W;g.DOWNLOAD_YOUR_DATA_REQUEST_NEXT_BUTTON=X;g.DOWNLOAD_YOUR_DATA_LOG_IN_AGAIN_BUTTON=Y;g.GO_TO_FEED=Z;g.DOWNLOAD_YOUR_DATA_EMAIL_SENT_HEADER=aa;g.DOWNLOAD_YOUR_DATA_SUCCESS_FORM_DISCLAIMER=ba;g.downloadYourDataRequestSentTextAlt=ca;g.downloadYourDataRequestSentTextAlt14Days=da;g.DOWNLOAD_YOUR_DATA_COMPLETE_HEADER=ea;g.DOWNLOAD_YOUR_DATA_COMPLETE_HEADER_ALT=fa;g.downloadYourDataCompleteFirstBody=ga;g.downloadYourDataCompleteFirstBodyAlt=ha;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY=ia;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY_ALT=ja;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY_ALT_TEMP_WEEK_EXPIRY=ka;g.DOWNLOAD_YOUR_DATA_COMPLETE_SECOND_BODY_ALT_TEMP_TWO_WEEK_EXPIRY=la;g.DOWNLOAD_YOUR_DATA_COMPLETE_THIRD_BODY_ALT=ma;g.DOWNLOAD_YOUR_DATA_COMPLETE_BUTTON_ALT=na;g.downloadYourDataMultiplePartsAlt=oa;g.DOWNLOAD_YOUR_DATA_LINK_EXPIRED_HEADER=pa;g.downloadYourDataLinkExpiredBody=qa;g.download
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ieCg4/yH/l/en_US/Oa_68FbxEku.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/70emZhxGFvH.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yk/r/5PC91097DzW.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iLUJ4/yp/l/en_US/DldtNK03LKWTr5jRS2bOeG8kqQREb27F8_85AXfJFmeolwVcjdD6sXj.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yf/r/y5ZNr8PxVws.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iqES4/yM/l/en_US/3sEE3xUl94z.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/public/landing_info/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"X-Mid: 1rladl917kj0h4zm7tx0f3mmxc18eajsxfo5i5j1hlhq8iqjor1cX-IG-WWW-Claim: 0sec-ch-ua-platform-version: "6.0.0"X-Requested-With: XMLHttpRequestX-Web-Device-Id: CFE9D4A9-A190-421B-933C-92D6D59BBD9Edpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"X-CSRFToken: GKiQsWSIfPLmnvAoNaiii3JNKfMOqnNmsec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"X-IG-App-ID: 936619743392459sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280Accept: */*X-ASBD-ID: 129477Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yG/r/lkhxxK-dCwS.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7M54/yM/l/en_US/P3C31JedB_9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /btmanifest/1008220018/instagram/main HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/ys/l/0,cross/i2ho0CroZII.css?_nc_x=Ij3Wp8lg5KzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ajlEU-wEDyo.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest.json HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/public/landing_info/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest.json/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "6.0.0"dpr: 1sec-ch-ua-full-version-list: "Not/A)Brand";v="99.0.0.0", "Google Chrome";v="115.0.5790.171", "Chromium";v="115.0.5790.171"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yf/r/1I7bCQOLaDP.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yu/r/EHY6QnZYdNX.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y5/r/TJztmXpWTmS.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/ys/l/0,cross/i2ho0CroZII.css?_nc_x=Ij3Wp8lg5KzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ajlEU-wEDyo.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=4&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/web/qp/batch_fetch_web/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/mgRcAxJAixP.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /btmanifest/1008220018/instagram/main HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yu/r/EHY6QnZYdNX.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=6&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=b&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y5/r/TJztmXpWTmS.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=8&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=a&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkbox HTTP/1.1Host: www.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/p.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe72d.min.css HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=629d9c19da6544f17c9cbb3e HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.hcaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/js/webflow.d1d911895.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da65440e5a9cbd33_are-u-human.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da65444f5c9cbc95_noun_Close_1217839_ffffff.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da654484039cbb6c_Asset%208.svg HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da65444f5c9cbc95_noun_Close_1217839_ffffff.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da65440e5a9cbd33_are-u-human.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da654484039cbb6c_Asset%208.svg HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da654408cb9cbc1c_favicon%403x.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da6544f17c9cbb3e/629d9c19da654408cb9cbc1c_favicon%403x.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=c&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /post/ai-text-detectors-fail-to-spot-llm-output?utm_medium=checkbox&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9 HTTP/1.1Host: www.hcaptcha.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/647fe8a5ae90552e4c90d5a6_llm_detection.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=629d9c19da6544f17c9cbb3e HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://www.hcaptcha.comIf-None-Match: "dc5e7f18c8d36ac1d3d4753a87c98d0a"If-Modified-Since: Mon, 20 Jul 2020 17:53:02 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.hcaptcha.com/post/ai-text-detectors-fail-to-spot-llm-output?utm_medium=checkbox&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/64593d7694a94bb1e2057d69_generative-ai.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/643d9cf8696c534a438c2bc8_detecting-llms-new.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/63915afa2f89f27ecd9cec51_hc-vs-turn.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/647fe8a5ae90552e4c90d5a6_llm_detection.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/647dfd7ac8d50c3fa472b2d7_tested_sites1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/post/ai-text-detectors-fail-to-spot-llm-output?utm_medium=checkbox&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/647dfd926e8dca4779db1817_table_1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hcaptcha.com/post/ai-text-detectors-fail-to-spot-llm-output?utm_medium=checkbox&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/64593d7694a94bb1e2057d69_generative-ai.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/63915afa2f89f27ecd9cec51_hc-vs-turn.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/647dfd7ac8d50c3fa472b2d7_tested_sites1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/647dfd926e8dca4779db1817_table_1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /629d9c19da654445779cbb65/643d9cf8696c534a438c2bc8_detecting-llms-new.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=c&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=d&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=d&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=e&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3e HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: treasurydept.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_452.1.dr, chromecache_500.1.dr, chromecache_398.1.dr, chromecache_396.1.drString found in binary or memory: <div class="d-inline-flex fygepe"> <a href="https://www.facebook.com/p/Unclaimed-Money-100030956421077/" class="nimis japike" aria-label="facebook"> <svg viewBox="0 0 24 24" fill="currentColor" width="16" height="16"> equals www.facebook.com (Facebook)
Source: chromecache_348.1.dr, chromecache_414.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/2v2plzJQoTQ/ equals www.facebook.com (Facebook)
Source: chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/6Lnton1H2AA/ equals www.facebook.com (Facebook)
Source: chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_518.1.dr, chromecache_514.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_510.1.dr, chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_518.1.dr, chromecache_514.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_469.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_510.1.dr, chromecache_408.1.dr, chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_510.1.dr, chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_510.1.dr, chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_414.1.dr, chromecache_510.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_510.1.dr, chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_463.1.dr, chromecache_510.1.dr, chromecache_408.1.dr, chromecache_475.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_535.1.drString found in binary or memory: </a></div></div><div id="social-fb" class="social-icon margin-left"><a rel="noopener" href="https://www.facebook.com/hcaptcha" target="_blank" class="invisible-link w-inline-block"></a><div bind="d109ca64-ce48-07d7-4b5d-71f01999d535" class="icon-facebook w-embed"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 400"> equals www.facebook.com (Facebook)
Source: chromecache_441.1.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function a(a){if(top!==window||document.domain==null||!/(^|\.)facebook\.(com|sg)$/.test(document.domain))return;a=h._("Stop!");var b=h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account."),c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]);if(window.chrome||window.safari){var d="font-family:helvetica; font-size:20px; ";[[a,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[b,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}else{a=[""," .d8888b. 888 888","d88P Y88b 888 888","Y88b. 888 888",' "Y888b. 888888 .d88b. 88888b. 888',' "Y88b. 888 d88""88b 888 "88b 888',' "888 888 888 888 888 888 Y8P',"Y88b d88P Y88b. Y88..88P 888 d88P",' "Y8888P" "Y888 "Y88P" 88888P" 888'," 888"," 888"," 888"];d=(""+b.toString()).match(/.{35}.+?\s+|.+$/g);if(d!=null){b=Math.floor(Math.max(0,(a.length-d.length)/2));for(var e=0;e<a.length||e<d.length;e++){var f=a[e];a[e]=f+new Array(45-f.length).join(" ")+(d[e-b]||"")}}console.log("\n\n\n"+a.join("\n")+"\n\n"+c.toString()+"\n");return}}g.start=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_445.1.drString found in binary or memory: __d("CometCookieConsent2023Q1OtherCompanies.react",["CometCookieConsentModalStringsUpdated","CometCookieConsentSectionAccordion.react","CometCookieConsentUtils.react","CometListCellText.react","TetraText.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(){return h.jsxs("div",{className:"xua58t2 xx6bls6",children:[h.jsx("div",{className:"x9orja2",children:h.jsx(c("TetraText.react"),{type:"headlineEmphasized2",children:d("CometCookieConsentModalStringsUpdated").COOKIES_FROM_OTHER_COMPANIES_SECTION_HEADER})}),h.jsx("div",{className:"x1cnzs8",children:h.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").getCookiesFromOtherCompaniesSubHeader(o)})}),h.jsx("div",{className:"x1cnzs8",children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:j,sectionTitle:i})}),h.jsx("div",{children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:l,sectionTitle:k})}),h.jsx("div",{children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:n,sectionTitle:m})})]})}a.displayName=a.name+" [from "+f.id+"]";var i=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES})}),j=h.jsxs("div",{style:{marginLeft:10},children:[h.jsx("div",{style:{paddingBottom:10,paddingTop:10},children:h.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_INTRO})}),h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_3]})]}),k=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES})}),l=h.jsx("div",{style:{marginLeft:10},children:h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_3]})}),m=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES})}),n=h.jsx("div",{style:{marginLeft:10},children:h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_2]})}),o="https://www.facebook.com/privacy/policies/cookies/?annotations[0]=explanation%2F3_companies_list";g.CometCookieConsent2023Q1OtherCompanies=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_510.1.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","CometErrorBoundary.react","CometLazyPopoverTrigger.react","CometLink.react","CometMiddot.react","CometPressable.react","JSResourceForInteraction","ServerTime","TetraIcon.react","TetraText.react","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=d("react"),k=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function l(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick,g=c("useCurrentRoute")();a=l();var m=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights Data"),render:e&&c("gkx")("1470093")},{href:m.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("1539946")&&!c("gkx")("4359")},{href:"/terms?ref=pf",label:h._("Imprint\/Terms"),render:c("gkx")("4359")},{href:"/legal/netzdg/",label:h._("NetzDG\/UrhDaG\/Ranking of Content"),render:c("gkx")("4359")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("1539946")&&!c("gkx")("4359"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:j.jsxs(j.Fragment,{children:[h._("Ad Choices")," ",j.jsx(c("CometErrorBoundary.react"),{children:j.jsx("span",{className:"x1n2onr6 x1qiirwl",children:j.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"}].filter(function(a){return a.render==null||a.render===!0});var n=[];if((g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool)&&(g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){n.push(j.jsxs("li",{className:"xt0psk2",children:[j.jsx(c("CometLink.react"),{color:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight:"normal",children:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.link_string}),j.jsx(c("CometMiddot.react"),{})]},b))})}if((g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoGrowthAutomationCrawlingPool)&&(g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoGrowthAutomationCrawlingPool.url)){var o;m=(m=g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool.multiple_links)!=null?m:0;n.push(j.jsxs("li",{className:"xt0psk2",children:[j.jsx(c("CometLink.react"),{color:"secondary",href:g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoGrowthAutomationCrawli
Source: chromecache_445.1.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),98); equals www.facebook.com (Facebook)
Source: chromecache_414.1.drString found in binary or memory: __d("PolarisFBConnectActions",["fbt","invariant","IGDSThemeConstantsHelpers","PolarisAPIConnectAccountToFB","PolarisAPIFetchFBInfo","PolarisEventLoop","PolarisFBConnectHelpers","PolarisGenericStrings","PolarisLogger","PolarisLoginLogger","PolarisMonitorErrors","Promise","browserHistory","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisIsEligibleForFacebookLogin","polarisUnexpected"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=3e5,k=5e3;function l(){return{type:"FB_CONNECT_TIMED_OUT"}}function m(a,b){return{authResponse:b,status:a,type:"FB_CONNECT_STATUS_RECEIVED"}}function n(a,b,c,d){return{fullName:d,igProfile:a,igProfiles:b,igSSODisabled:c,type:"FB_LINK_INFO_RECEIVED"}}function o(a){return{ssoFbName:a,type:"SHOW_SSO_DISABLED_MODAL"}}function a(){return{type:"SSO_DISABLED_MODAL_DISMISSED"}}function e(a,e){return function(f,g){g().fb.initialized&&i(0,51367);var h=c("polarisIsEligibleForFacebookLogin")();f({eligible:h,type:"FB_CONNECT_INITIALIZED"});if(!h)return b("Promise").resolve();var p=c("PolarisEventLoop").setTimeout(function(){p=null,f(l())},k);return c("polarisFBReady").sdkReady(function(){c("PolarisEventLoop").setInterval(function(){c("polarisFBReady").getLoginStatus(!0).then(function(a){f(m(a.status,a.authResponse))})},j);return c("polarisFBReady").getLoginStatus(e===!0).then(function(h){var i;c("PolarisEventLoop").clearTimeout(p);i=h==null?void 0:(i=h.authResponse)==null?void 0:i.accessToken;var j=b("Promise").resolve();h.status==="connected"&&i!=null&&i!==""&&(a&&(j=d("PolarisAPIFetchFBInfo").fetchFBInfo({accessToken:i}).then(function(a){var b,c=a.igSSODisabled;b=(b=a.meResponse)==null?void 0:b.name;c===!0?(f(n(null,null,!0)),e===!0&&f(o(b))):f(n(a.igAccount,a.igAccounts,c,b))})["catch"](function(){c("polarisUnexpected")("unable to fetch fb link info"),f(n(null,null))})));f(m(h.status,h.authResponse));i=g().navigation.pageIdentifier;["rootLandingPage","signupPage","loginPage","fbSignupPage","unifiedHome"].includes(i)&&d("PolarisLoginLogger").logLoginEvent({event_name:"fb_status_received",fbconnect_status:h.status});return j})["catch"](function(a){return b("Promise").reject(a)})})}}function p(a,b,e){b=b&&b.name;var f,g,i;a&&!c("isStringNullOrEmpty")(b)?f=h._("Linked to Facebook as {name}",[h._param("name",b)]):a&&(b==null||b==="")?f=h._("Linked to Facebook"):(f=h._("Couldn't link to Facebook"),typeof e==="string"&&(g=d("PolarisGenericStrings").RETRY_TEXT,i=function(){return d("PolarisFBConnectHelpers").redirectToFBOAuth(c("nullthrows")(e),"toast")}));return{actionHandler:i,actionText:g,persistOnNavigate:!0,text:f}}function f(a,e){var f="https://www.instagram.com";return function(g,h){var i=c("isStringNullOrEmpty")(e)?"/":e;d("PolarisLogger").logAction("connectToFacebookAttempt");g({type:"FB_CONNECT_LINK_ACCOUNT_REQUESTED"});if(i.match(/^(http|\/\/)/)||i.match(/[^a-zA-Z0-9._/?=]/)){d("PolarisLogger").logAction("connectToFacebookFailure");d("browserHistory").browserHistory.push("/");c("polarisUnexpected")("[FBConnect] Redir
Source: chromecache_414.1.drString found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","PolarisConfig","PolarisConfigConstants","PolarisIGWebStorage","PolarisLoggedOutCtaLogger","PolarisLogger","PolarisOneTapLoginStorage","PolarisQueryParamsHelper","PolarisRandom","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","asyncToGeneratorRuntime","browserHistory","isStringNullOrEmpty","nullthrows","polarisFBReady","qex"],(function(a,b,c,d,e,f,g){"use strict";var h=[0,0,0,0,0,0,0,0],i="https://m.facebook.com/dialog/oauth",j="https://www.facebook.com/dialog/oauth",k="NewUserInterstitial.profile_picture_url",l="fbAccessToken",m="fbLoginKey",n="fbLoginReturnURL",o="fbPlainToken";function p(a,b){var e;b===void 0&&(b=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=h.reduce(function(a){return a+d("PolarisRandom").randomUint32().toString(36)},"");f!=null&&f.setItem(m,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;g=(e={},e[m]=g,e[n]=a,e);a=d("PolarisUA").isMobile()?i:j;e=d("PolarisQueryParamsHelper").appendQueryParams(a,{client_id:d("PolarisConfigConstants").instagramFBAppId,locale:d("PolarisConfig").getLocale(),redirect_uri:f,response_type:"code,granted_scopes",scope:b.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)});d("browserHistory").redirect(e)}function q(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(m),a.removeItem(m));return c("isStringNullOrEmpty")(b)?null:b}function a(a){var b=q();return b==null||b===""?!1:a===b}function e(){var a=c("qex")._("89");switch(a){case-1:return!0;case 5:case 0:default:return!1}}function f(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(l)}function r(a){return s.apply(this,arguments)}function s(){s=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(b("Promise"))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;u(a)}return e});return s.apply(this,arguments)}function t(){return new(b("Promise"))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").login().then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})})}function u(a){if(!c("isStringNullOrEmpty")(a)){var b;(b=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:b.setItem(l,a)}}function v(a,c,e,f,g){e===void 0&&(e="fb_connect");f===void 0&&(f="");d("PolarisLogger").logAction("connectToFacebookClick",{source:c});d("PolarisLoggedOutCtaLogger").logLoggedOutCtaEvent({ctaType:e,ctaVersion:f,eventName:"fb_connect_click"});return new(b("Promise"))(function(b,c){p(a,g)})}function w(a){var b=c("PolarisWebStorage").getSessionStorage();if(!c("PolarisWebStorage").isSessionStorageSupported()||b==null)return;!a.data.is_silhouette&&a.dat
Source: chromecache_414.1.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h=["l.facebook.com","l.instagram.com"],i=["help.instagram.com","www.facebook.com"];function j(a){var b;try{b=new(c("URI"))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:h.includes(a)&&!!b.getQueryData().u||i.includes(a)}function a(a,b,e){e===void 0&&(e=""),j(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=j;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_419.1.drString found in binary or memory: __d("SellerHealthDashboardConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum").Mirrored(["AVERAGE_PRODUCT_RATING","CHARGEBACK","CLAIM_ESCALATION","LATE_DELIVERY","LATE_HANDLING","NEGATIVE_CUSTOMER_REVIEWS","SELLER_INITIATED_CANCELLATION"]);c=b("$InternalEnum").Mirrored(["MAILING_LIST","OFFERS","PRODUCT_LAUNCHES","SHOP_TAB","SYML"]);d=12;e=6;b=[a.LATE_DELIVERY,a.LATE_HANDLING,a.NEGATIVE_CUSTOMER_REVIEWS,a.AVERAGE_PRODUCT_RATING,a.SELLER_INITIATED_CANCELLATION,a.CLAIM_ESCALATION,a.CHARGEBACK];var g=84,h=49,i=28,j=21,k="&return_status=in_progress",l="SellerHealthMetricRecommendationCard",m="SellerHealthMetricCard",n="SellerHealthMetricAppealCard",o="SellerHealthAppealsModal",p="SellerHealthAppealsConfirmationModal",q="SellerHealthDetailPage",r="SellerHealthMetricDetailsTable",s="SellerHealthEvaluationCard",t="SellerHealthDashboardPolicyComplianceCard",u="SellerHealthTableLayout",v="SellerHealthMetricsReportCard",w="https://www.facebook.com/business/help/2347002662267537",x="https://www.facebook.com/business/help/1268984156585391",y="https://www.facebook.com/business/help/386185880223138",z="https://transparency.fb.com/policies/community-standards/?source=https%3A%2F%2Fwww.facebook.com%2Fcommunitystandards%2F",A="https://www.facebook.com/policies_center/community_feedback/";f.HealthMetrics=a;f.AccountHealthFeature=c;f.PAGE_COLUMNS_SPAN=d;f.METRIC_COLUMNS_SPAN=e;f.METRICS=b;f.DAYS_SINCE_START_OF_EVALUATION_WINDOW=g;f.DAYS_SINCE_START_OF_EVALUATION_WINDOW_28D=h;f.DAYS_SINCE_END_OF_EVALUATION_WINDOW=i;f.DAYS_SINCE_END_OF_EVALUATION_WINDOW_28D=j;f.shopifyReturnPageFilter=k;f.recommendationCardComponent=l;f.metricCardComponent=m;f.appealCardComponent=n;f.appealModalComponent=o;f.appealConfirmationComponent=p;f.viewDetailsPageComponent=q;f.viewDetailsTable=r;f.evaluationCardComponent=s;f.policyComplianceCardComponent=t;f.tableLayoutComponent=u;f.metricsReportCardComponent=v;f.COMMERCE_ELIBILITY_REQUIREMENTS_LINK=w;f.ACCOUNT_HEALTH_HELP_CENTER_ARTICLE_LINK=x;f.SELLER_PERFORMANCE_STANDARDS_LINK=y;f.COMMUNITY_STANDARDS_LINK=z;f.COMMUNITY_FEEDBACK_POLICY_LINK=A}),66); equals www.facebook.com (Facebook)
Source: chromecache_555.1.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h="www.facebook.com",i=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,j="/ads/ig_redirect/";function a(a){a=new(c("URI"))(a);var b=a.getDomain();if(a.getPath()!==j)return!1;return b===h?!0:a.getDomain().match(i)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Aug 2023 20:48:38 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Aug 2023 20:48:59 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Aug 2023 20:49:08 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-VersionPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com static.cdninstagram.com;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-VersionPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com static.cdninstagram.com;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-VersionPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com static.cdninstagram.com;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Source: chromecache_475.1.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_414.1.drString found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/171594.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/271503.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/444208.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/712e49858119d9519f62aa607fbab3a2.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/82d58c8011efc4312d60294e9bf3b880.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/b3e7b02de9350e96293674a7d117e452.png
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/e36c2144dc52b62f8f7061617286903f.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/financial-assistance-grants.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/how-to-request-financial-assistance.jpg
Source: chromecache_500.1.drString found in binary or memory: https://TreasuryDept.org/pics/unclaimed-money-government-website.jpg
Source: chromecache_373.1.drString found in binary or memory: https://a.hcaptcha.com
Source: chromecache_535.1.drString found in binary or memory: https://accounts.hcaptcha.com/bug-report
Source: chromecache_555.1.drString found in binary or memory: https://applink.instagram.com
Source: chromecache_535.1.drString found in binary or memory: https://apply.workable.com/imachines/
Source: chromecache_535.1.drString found in binary or memory: https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da654408cb9cbc1c_favicon%40
Source: chromecache_535.1.drString found in binary or memory: https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da65440e5a9cbd33_are-u-huma
Source: chromecache_535.1.drString found in binary or memory: https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da65444f5c9cbc95_noun_Close
Source: chromecache_535.1.drString found in binary or memory: https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da6544c7e19cbc12_hcaptcha-s
Source: chromecache_535.1.drString found in binary or memory: https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe7
Source: chromecache_535.1.drString found in binary or memory: https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/js/webflow.d1d911895.js
Source: chromecache_535.1.drString found in binary or memory: https://assets.hcaptcha.com/website-i18n
Source: chromecache_535.1.drString found in binary or memory: https://assets.hcaptcha.com/website-tr-js/vavilon.min.js
Source: chromecache_535.1.drString found in binary or memory: https://assets.hcaptcha.com/website-tr/
Source: chromecache_555.1.drString found in binary or memory: https://call.instagram.com
Source: chromecache_535.1.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=629d9c19da6544f17c9cbb3
Source: chromecache_535.1.drString found in binary or memory: https://dashboard.hcaptcha.com/login
Source: chromecache_535.1.drString found in binary or memory: https://docs.hcaptcha.com/
Source: chromecache_414.1.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_414.1.dr, chromecache_510.1.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_414.1.dr, chromecache_445.1.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_414.1.dr, chromecache_510.1.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_490.1.dr, chromecache_475.1.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_535.1.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_535.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_437.1.dr, chromecache_480.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_535.1.drString found in binary or memory: https://github.com/jensyt/imurmurhash-js/blob/master/imurmurhash.min.js
Source: chromecache_437.1.dr, chromecache_480.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_480.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_414.1.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_414.1.drString found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_550.1.dr, chromecache_546.1.drString found in binary or memory: https://hcaptcha.com/license
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/1009785806132609
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_555.1.drString found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_555.1.drString found in binary or memory: https://help.instagram.com/155940534568753/
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_555.1.drString found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/3447030285548203
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/414934160431303?ref=bsw
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_475.1.drString found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_414.1.drString found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_414.1.drString found in binary or memory: https://i.instagram.com
Source: chromecache_414.1.drString found in binary or memory: https://itunes.apple.com/app/instagram/id
Source: chromecache_452.1.dr, chromecache_500.1.dr, chromecache_396.1.drString found in binary or memory: https://js.hcaptcha.com/1/api.js
Source: chromecache_374.1.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_535.1.drString found in binary or memory: https://newassets.hcaptcha.com/js/p.js
Source: chromecache_535.1.drString found in binary or memory: https://newassets.hcaptcha.com/website-i18n
Source: chromecache_535.1.drString found in binary or memory: https://newassets.hcaptcha.com/website-tr/js/vavilon_mod.min.js
Source: chromecache_445.1.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_414.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_414.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: keys.json.0.drString found in binary or memory: https://polyset.xyz
Source: keys.json.0.drString found in binary or memory: https://pst-issuer.hcaptcha.com
Source: chromecache_361.1.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_535.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js
Source: chromecache_445.1.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: keys.json.0.drString found in binary or memory: https://trusttoken.dev
Source: chromecache_535.1.drString found in binary or memory: https://twitter.com/hcaptcha
Source: chromecache_404.1.drString found in binary or memory: https://wa.me
Source: chromecache_555.1.drString found in binary or memory: https://www.fbsbx.com/captcha/recaptcha/iframe/
Source: chromecache_535.1.drString found in binary or memory: https://www.hcaptcha.com/accessibility
Source: chromecache_535.1.drString found in binary or memory: https://www.hcaptcha.com/post/ai-text-detectors-fail-to-spot-llm-output
Source: chromecache_535.1.drString found in binary or memory: https://www.hcaptcha.com/what-is-hcaptcha-about
Source: chromecache_535.1.drString found in binary or memory: https://www.hcaptchastatus.com/
Source: chromecache_475.1.drString found in binary or memory: https://www.instagram.com
Source: chromecache_452.1.dr, chromecache_500.1.dr, chromecache_398.1.dr, chromecache_396.1.drString found in binary or memory: https://www.instagram.com/
Source: chromecache_475.1.drString found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_414.1.drString found in binary or memory: https://www.internalfb.com
Source: chromecache_518.1.dr, chromecache_514.1.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_535.1.drString found in binary or memory: https://www.w3schools.com/tags/ref_language_codes.asp
Source: chromecache_445.1.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_414.1.drString found in binary or memory: https://xweb.instagram.com
Source: chromecache_445.1.drString found in binary or memory: https://youradchoices.ca/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: clean2.win@32/216@76/22
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1820,i,2308566206030014462,8116895579599014816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://treasurydept.org
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1820,i,2308566206030014462,8116895579599014816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_2084_708861117Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2084_708861117Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2084_997763858\manifest.fingerprintJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://treasurydept.org0%Avira URL Cloudsafe
http://treasurydept.org1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da654408cb9cbc1c_favicon%403x.png0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://a.hcaptcha.com0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://assets-global.website-files.com/629d9c19da654445779cbb65/63915afa2f89f27ecd9cec51_hc-vs-turn.jpg0%URL Reputationsafe
https://www.hcaptcha.com/what-is-hcaptcha-about0%URL Reputationsafe
https://www.hcaptcha.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%URL Reputationsafe
https://lexical.dev/docs/error?0%URL Reputationsafe
https://pst-issuer.hcaptcha.com0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://www.hcaptcha.com/accessibility0%URL Reputationsafe
https://assets.hcaptcha.com/website-tr/0%URL Reputationsafe
https://docs.hcaptcha.com/0%URL Reputationsafe
https://newassets.hcaptcha.com/website-i18n0%URL Reputationsafe
https://polyset.xyz0%URL Reputationsafe
https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da65444f5c9cbc95_noun_Close0%URL Reputationsafe
https://newassets.hcaptcha.com/website-tr/js/vavilon_mod.min.js0%URL Reputationsafe
https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe72d.min.css0%Avira URL Cloudsafe
https://treasurydept.org/stylecss/xozoka.jpg0%Avira URL Cloudsafe
https://treasurydept.org/stylecss/lyloreryvas9.svg0%Avira URL Cloudsafe
https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe70%Avira URL Cloudsafe
https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html0%Avira URL Cloudsafe
https://TreasuryDept.org/pics/444208.jpg0%Avira URL Cloudsafe
https://TreasuryDept.org/pics/171594.jpg0%Avira URL Cloudsafe
https://treasurydept.org/stylecss/jilavaman.jpg0%Avira URL Cloudsafe
https://TreasuryDept.org/pics/712e49858119d9519f62aa607fbab3a2.jpg0%Avira URL Cloudsafe
https://assets-global.website-files.com/629d9c19da654445779cbb65/647fe8a5ae90552e4c90d5a6_llm_detection.jpg0%Avira URL Cloudsafe
https://treasurydept.org/pics/unclaimed-money-government-website.jpg0%Avira URL Cloudsafe
https://treasurydept.org/pics/b3e7b02de9350e96293674a7d117e452.png0%Avira URL Cloudsafe
https://treasurydept.org/pics/financial-assistance-grants.jpg0%Avira URL Cloudsafe
https://treasurydept.org/stylecss/dirabiw88.jpg0%Avira URL Cloudsafe
https://TreasuryDept.org/pics/82d58c8011efc4312d60294e9bf3b880.jpg0%Avira URL Cloudsafe
https://treasurydept.org/pics/e36c2144dc52b62f8f7061617286903f.jpg0%Avira URL Cloudsafe
https://newassets.hcaptcha.com/c/a91272a/hsw.js0%Avira URL Cloudsafe
https://treasurydept.org/stylecss/bgon.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    high
    cloudflareinsights.com
    104.16.57.101
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.57.101
      truefalse
        unknown
        accounts.google.com
        172.217.168.77
        truefalse
          high
          video.xx.fbcdn.net
          157.240.17.9
          truefalse
            high
            treasurydept.org
            47.252.33.131
            truefalse
              unknown
              z-p42-instagram.c10r.instagram.com
              157.240.17.174
              truefalse
                high
                scontent.cdninstagram.com
                157.240.17.63
                truefalse
                  high
                  d3e54v103j8qbb.cloudfront.net
                  18.64.84.71
                  truefalse
                    high
                    hcaptcha.com
                    104.16.168.131
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.17.15
                      truefalse
                        high
                        scontent-fra5-2.xx.fbcdn.net
                        157.240.253.1
                        truefalse
                          high
                          js.hcaptcha.com
                          104.16.168.131
                          truefalse
                            unknown
                            scontent-fra3-2.xx.fbcdn.net
                            157.240.0.6
                            truefalse
                              high
                              d3vmvmej3wjbxn.cloudfront.net
                              18.64.103.81
                              truefalse
                                high
                                www.google.com
                                172.217.168.68
                                truefalse
                                  high
                                  a.hcaptcha.com
                                  104.16.169.131
                                  truefalse
                                    unknown
                                    clients.l.google.com
                                    142.250.203.110
                                    truefalse
                                      high
                                      www.hcaptcha.com
                                      104.16.169.131
                                      truefalse
                                        unknown
                                        newassets.hcaptcha.com
                                        104.16.168.131
                                        truefalse
                                          unknown
                                          scontent-fra5-1.xx.fbcdn.net
                                          157.240.251.9
                                          truefalse
                                            high
                                            uploads-ssl.webflow.com
                                            18.64.119.108
                                            truefalse
                                              high
                                              www.facebook.com
                                              unknown
                                              unknownfalse
                                                high
                                                static.xx.fbcdn.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  static.cdninstagram.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    clients2.google.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.instagram.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        assets-global.website-files.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://static.cdninstagram.com/rsrc.php/v3ieCg4/yH/l/en_US/Oa_68FbxEku.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                            high
                                                            https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfC_UtUcx3Au08-VXdLV9v6EENW1SFecohtIPMPnqk1FdQ&oe=650DD857&_nc_sid=7da55afalse
                                                              high
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.pngfalse
                                                                high
                                                                https://uploads-ssl.webflow.com/629d9c19da6544f17c9cbb3e/629d9c19da654484039cbb6c_Asset%208.svgfalse
                                                                  high
                                                                  https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da654408cb9cbc1c_favicon%403x.pngfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://scontent-fra5-2.xx.fbcdn.net/v/t1.18169-9/30264343_367820777069948_3270019845189220227_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=Bn74VGYBQ4sAX_eQi5e&_nc_ht=scontent-fra5-2.xx&oh=00_AfDF5HPcPXB-ozMhUTYCIVIpu6F1R6s_OYgoywYwjD7wMQ&oe=650DFB3Afalse
                                                                    high
                                                                    https://static.cdninstagram.com/rsrc.php/v3/yQ/r/70emZhxGFvH.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                      high
                                                                      https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=d&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3efalse
                                                                        high
                                                                        https://www.instagram.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=4&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3false
                                                                          high
                                                                          https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.htmlfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe72d.min.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/LQD3fYZWwZ_.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                            high
                                                                            https://www.instagram.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=a&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3false
                                                                              high
                                                                              https://treasurydept.org/stylecss/lyloreryvas9.svgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://treasurydept.org/stylecss/xozoka.jpgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.facebook.com/p/Unclaimed-Money-100030956421077/false
                                                                                high
                                                                                https://static.cdninstagram.com/rsrc.php/v3/yS/r/ajlEU-wEDyo.pngfalse
                                                                                  high
                                                                                  https://treasurydept.org/stylecss/jilavaman.jpgfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://treasurydept.org/pagefaq/false
                                                                                    unknown
                                                                                    https://assets-global.website-files.com/629d9c19da654445779cbb65/63915afa2f89f27ecd9cec51_hc-vs-turn.jpgfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://static.cdninstagram.com/rsrc.php/v3imna4/yv/l/en_US/pLpEFQCIXbXr2p7esd700UXOfWZfPTXR1imhmnAZRFiJOS0CMbib3iGwyb8Ob8iWaMPYA3PnLk9jXnXxubVAIVwYHaypzNAtiDx9GT4CJyb00U7D9GNGRNhOvbQvNc-jWcPDC0mYqlmiJUSzQ-9h36-TbwYQCtSCBPjbhnXTLhQ4jB9LIohmRQ2b689mJo9NMMo3Fw7iYdvfcpnyBf4kK5D4DpNYvsWqehdEtWwDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                      high
                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3iD6c4/yw/l/en_US/vU5IUwyUOZTImMX0reLC_1ERz6pNGhHp8lnVuONvNCddGHcuFCQAkBaptPor1-z3JC3dY3JZm4Y3F.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                        high
                                                                                        https://www.instagram.com/api/v1/public/landing_info/false
                                                                                          high
                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/Q7NJWdbO86C.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                            high
                                                                                            https://www.instagram.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=9&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3false
                                                                                              high
                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3iBPF4/yx/l/en_US/w5ghD10poRe.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                high
                                                                                                https://www.instagram.com/false
                                                                                                  high
                                                                                                  https://www.instagram.com/data/manifest.jsonfalse
                                                                                                    high
                                                                                                    https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkboxfalse
                                                                                                      unknown
                                                                                                      https://scontent-fra5-1.xx.fbcdn.net/v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfA9ClvBT2Hyf1rW2UxejdAUbSEEb1jb8Kx5UGnjMb-rTw&oe=64EC0A12false
                                                                                                        high
                                                                                                        https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=b&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3efalse
                                                                                                          high
                                                                                                          https://assets-global.website-files.com/629d9c19da654445779cbb65/647fe8a5ae90552e4c90d5a6_llm_detection.jpgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://treasurydept.org/pics/unclaimed-money-government-website.jpgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.facebook.com/images/cookies/cookie_info_card_image_3.pngfalse
                                                                                                            high
                                                                                                            https://www.facebook.com/x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=truefalse
                                                                                                              high
                                                                                                              https://www.instagram.com/api/v1/web/qp/batch_fetch_web/false
                                                                                                                high
                                                                                                                https://www.instagram.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=c&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3false
                                                                                                                  high
                                                                                                                  https://www.facebook.com/data/manifest/false
                                                                                                                    high
                                                                                                                    https://treasurydept.org/false
                                                                                                                      unknown
                                                                                                                      https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=7&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3efalse
                                                                                                                        high
                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3im8s4/y5/l/en_US/xIhajXekJf_.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                          high
                                                                                                                          https://www.hcaptcha.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://treasurydept.org/pics/b3e7b02de9350e96293674a7d117e452.pngfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=checkbox&id=04qwo1r4ss4n&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.orgfalse
                                                                                                                            unknown
                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3iQdS4/yx/l/en_US/PSjcvBjkn7J.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                              high
                                                                                                                              https://www.instagram.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=7&__d=www&__hs=19592.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7270622713792815358&__req=2&__rev=1008220018&__s=%3A%3Afhz6nm&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823765&__user=0&dpr=1&jazoest=21012&lsd=AVpzWdsaEVI&ph=C3false
                                                                                                                                high
                                                                                                                                https://treasurydept.org/pics/financial-assistance-grants.jpgfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://treasurydept.org/stylecss/dirabiw88.jpgfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://treasurydept.org/pagecontact/false
                                                                                                                                  unknown
                                                                                                                                  https://static.cdninstagram.com/rsrc.php/v3/yf/r/y5ZNr8PxVws.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                    high
                                                                                                                                    https://static.cdninstagram.com/rsrc.php/v3/y1/r/E6eCs0zFrcp.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                      high
                                                                                                                                      https://treasurydept.org/pics/e36c2144dc52b62f8f7061617286903f.jpgfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.instagram.com/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=wwwfalse
                                                                                                                                        high
                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y4/r/usGeK1Wl4sH.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                          high
                                                                                                                                          https://www.instagram.com/ajax/bulk-route-definitions/false
                                                                                                                                            high
                                                                                                                                            https://treasurydept.org/stylecss/bgon.pngfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://newassets.hcaptcha.com/c/a91272a/hsw.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://static.cdninstagram.com/rsrc.php/v3/yH/r/kVtdVnoj6aA.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                              high
                                                                                                                                              https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html#frame=challenge&id=04qwo1r4ss4n&host=treasurydept.org&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&theme=light&origin=https%3A%2F%2Ftreasurydept.orgfalse
                                                                                                                                                unknown
                                                                                                                                                https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfCyikXHzDR4ZL0pLLC-bgqVM2XcJfTECLRQo0HIIgj2CQ&oe=650DF366&_nc_sid=7da55afalse
                                                                                                                                                  high
                                                                                                                                                  https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfBQNv0EZZXitXNUoQPL6IK_0o8FBIhqenSw0IBMJaherw&oe=650DEFF1&_nc_sid=7da55afalse
                                                                                                                                                    high
                                                                                                                                                    https://treasurydept.org/pics/444208.jpgfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19592.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7270622678530409993&__req=9&__rev=1008220018&__s=%3A%3Aw65qvo&__spin_b=trunk&__spin_r=1008220018&__spin_t=1692823757&__user=0&dpr=1&jazoest=2938&lsd=AVpHdI3gYfU&ph=C3efalse
                                                                                                                                                        high
                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/ya/r/hsAgIHTE80C.pngfalse
                                                                                                                                                          high
                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://help.instagram.com/370452623149242chromecache_475.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe7chromecache_535.1.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://xweb.instagram.comchromecache_414.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://call.instagram.comchromecache_555.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://help.instagram.com/477434105621119chromecache_414.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.internalfb.com/intern/invariant/chromecache_518.1.dr, chromecache_514.1.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://a.hcaptcha.comchromecache_373.1.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.instagram.comchromecache_475.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_480.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://TreasuryDept.org/pics/171594.jpgchromecache_500.1.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://help.instagram.com/155833707900388chromecache_555.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://help.instagram.com/222826637847963chromecache_414.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://TreasuryDept.org/pics/444208.jpgchromecache_500.1.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://youradchoices.ca/chromecache_445.1.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.instagram.com/support/chat/embed/ig/chromecache_475.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://help.instagram.com/414934160431303?ref=bswchromecache_475.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://TreasuryDept.org/pics/712e49858119d9519f62aa607fbab3a2.jpgchromecache_500.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=629d9c19da6544f17c9cbb3chromecache_535.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://help.instagram.com/626057554667531chromecache_475.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.hcaptcha.com/what-is-hcaptcha-aboutchromecache_535.1.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://lexical.dev/docs/error?chromecache_374.1.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://pst-issuer.hcaptcha.comkeys.json.0.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://fburl.com/wiki/xrzohrqbchromecache_490.1.dr, chromecache_475.1.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://help.instagram.com/126382350847838chromecache_414.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.hcaptcha.com/accessibilitychromecache_535.1.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://assets.hcaptcha.com/website-tr/chromecache_535.1.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://TreasuryDept.org/pics/82d58c8011efc4312d60294e9bf3b880.jpgchromecache_500.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://optout.aboutads.info/chromecache_445.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://docs.hcaptcha.com/chromecache_535.1.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://TreasuryDept.org/pics/e36c2144dc52b62f8f7061617286903f.jpgchromecache_500.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://newassets.hcaptcha.com/website-i18nchromecache_535.1.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://polyset.xyzkeys.json.0.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da65444f5c9cbc95_noun_Closechromecache_535.1.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://newassets.hcaptcha.com/website-tr/js/vavilon_mod.min.jschromecache_535.1.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://TreasuryDept.org/pics/financial-assistance-grants.jpgchromecache_500.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://help.instagram.com/155940534568753/chromecache_555.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            18.64.103.81
                                                                                                                                                                                            d3vmvmej3wjbxn.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            142.250.203.110
                                                                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.17.35
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            157.240.0.6
                                                                                                                                                                                            scontent-fra3-2.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            172.217.168.68
                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.17.15
                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            18.64.84.71
                                                                                                                                                                                            d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            18.64.119.108
                                                                                                                                                                                            uploads-ssl.webflow.comUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            104.16.57.101
                                                                                                                                                                                            cloudflareinsights.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            157.240.17.174
                                                                                                                                                                                            z-p42-instagram.c10r.instagram.comUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            157.240.17.63
                                                                                                                                                                                            scontent.cdninstagram.comUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            47.252.33.131
                                                                                                                                                                                            treasurydept.orgUnited States
                                                                                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                            104.16.168.131
                                                                                                                                                                                            hcaptcha.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            157.240.251.9
                                                                                                                                                                                            scontent-fra5-1.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            104.16.169.131
                                                                                                                                                                                            a.hcaptcha.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            18.64.103.126
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            172.217.168.77
                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.253.1
                                                                                                                                                                                            scontent-fra5-2.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            157.240.251.35
                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.1
                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                            Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                            Analysis ID:1296194
                                                                                                                                                                                            Start date and time:2023-08-23 22:47:40 +02:00
                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 6m 28s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                            Sample URL:http://treasurydept.org
                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                            Number of analysed new started processes analysed:17
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean2.win@32/216@76/22
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HDC Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Browse: https://treasurydept.org/blog26/
                                                                                                                                                                                            • Browse: https://treasurydept.org/pagecontact/
                                                                                                                                                                                            • Browse: https://treasurydept.org/pagefaq/
                                                                                                                                                                                            • Browse: https://www.facebook.com/p/Unclaimed-Money-100030956421077/
                                                                                                                                                                                            • Browse: https://www.instagram.com/
                                                                                                                                                                                            • Browse: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkbox
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 172.217.168.10, 142.250.203.106, 216.58.215.234, 172.217.168.42, 172.217.168.74, 142.250.203.99
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fonts.googleapis.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, g.bing.com, arc.msn.com
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1558
                                                                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1862
                                                                                                                                                                                            Entropy (8bit):6.028041712256249
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:pZRj/flTUnAQF2SxVmdt2qQLzkaoXP1paUiLRB73UyrjxvHvixLtRxHbVjhoXGAG:p/hUFAdtokakP10H3H1oBhkJvTCgN0/
                                                                                                                                                                                            MD5:715F8C8615AF33796C7EA8507317F291
                                                                                                                                                                                            SHA1:43B28F00442A2F0F0AF6A31CBFB2D3BE5A1C0128
                                                                                                                                                                                            SHA-256:16ECC0DF5EDE3DF6DB43541DEE4F2A0ADF5998D9EE347B1DF6649A839054D655
                                                                                                                                                                                            SHA-512:2526F9F2B2B1CBDD14244A3FE1D48FFAE46FF903979D5EA91CD3341CFF39F1E09255C6D28EC2B8022E1895B4C2770DC78D4B1D9C5671623F8987DF37E02AECA9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"BFiBuWFmRbwML8jPQVLzb1pYobWC8d61X9vMjjYED6VpL1l-T3I01O1F7g-6rB4gVOzxZFmk_Ewt-KHLisJZiBc-5BeNjcDi9GW8cs8iRPflZh1ueyuC1voFPbSvuXv1DDkU11La6Dt5UXMMM6i4h3gf6HBiSasG49LcXm_D2C-rCWzgNZRu-eTLyd_KVQTROBLP1czlQYbQ3NRhZdUxXiBS4pHdRHyVKxHkWU5YEf2-a0wfVt3Kg7MBD
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3785
                                                                                                                                                                                            Entropy (8bit):5.9757633732827244
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YDsaFVa7u+LaC8MRxFp9PCCJEMYhWYEWCi60PKEy/++taBDETAo7Usjcs3CFOL3h:UDyq+m0plhYvPuW+ozdswsDm4+y
                                                                                                                                                                                            MD5:940BBEAF28290959B56D458A0CDE08B0
                                                                                                                                                                                            SHA1:2784B3934368A10B334A21DB215BC1995CB5C352
                                                                                                                                                                                            SHA-256:FAC8C14F6D3FCD76FD9CB8065E4494094264C95E7A810E3D4B03E3F016ACED2A
                                                                                                                                                                                            SHA-512:D85D2717240E1FDF2018394D17EE1FB0D159247C6B5466326846F51B176FC9530859C8482DCA908DDA411A5AC302E526CC9181289FF1B05C56DBC3B83F0C0F54
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"https://polyset.xyz":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"1":{"Y":"AAAAAQQ7W5gOubJT3kTpzNGsekT9RZPXgXGrOMB2+QPw/ZzAuLrM3kc8eyHuTc1KmKjH4sh5+ev5GCI4HVVd46o6rWvNvk0iZQtVuUPhT8X54Ajebng8v5zUnpnPuTjGqlc7+MM=","expiry":"1723067997855000"}},"protocol_version":"PrivateStateTokenV1VOPRF"}},"https://pst-issuer.hcaptcha.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAAQn0iKkl4Xm6zKsIwQxrjdWuG5y1Dx/HhjZEzg5gzHs/bMzXRC4YqKI8JtrTOg1kzZLcQT4hDYmeuEnGZRSS4ZBtEVwnbk72AH9CB3041g+A2Y8AvXdrBZyBJaswydxU70=","expiry":"1691836104000000"},"102":{"Y":"AAAAZgStKBZhkdiDfCd2M72lOVQEm/8Gs8OokCr6q689DfraBUy2OAqS3fT3CRtHcIFsHHWTmFKfYNYbhDV9lOTeJiwGh/o2c5kSPczpgca9LEoJoNvCttwUfhzApxRQipTktSs=","expiry":"1699612104000000"},"118":{"Y":"AAAAdgTPJ4DSXNbDsSzd0lau1l+PDvS7j7rvWaXeb8Dq+bVbsHi49gWgtAmOvEhrx7qqlsMbowW9oFp+8hpMz0iPetfzNlpZ/rgchHMVGA2mAcUUD6hZpLFwi/WzzjPNzNjghiU=","expiry":"1694428104000000"},"134":{"Y":"AAAAhgQdOOxzj3+ff1GYbZKKas301vAlY5T1+HuRLecI7+aSpZHiJD
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                            Entropy (8bit):3.7282767291238326
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Sdh8XQHRoVtuHrBqJU:Snx31X
                                                                                                                                                                                            MD5:B90FE752E1B7C638CB9708756C4AC4CC
                                                                                                                                                                                            SHA1:7F0A0F38DFD48B85DF60FDABC9EAE72AA89CE5BA
                                                                                                                                                                                            SHA-256:0370355A34DCD13A4B6DA0458F10880F0153F78E036007656E56403B2F390511
                                                                                                                                                                                            SHA-512:219A1D0DCA9FA3C4D1898FE996E04314FF0B218F8FB9E587A7EE4907BB3F5E8882059913F5BEDF5DD8A68F10862D0B93F0B4371026DEEF950587B12DB8BC9211
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:1.8dbdf891d2522487b7bfb83486ea742486c57b13372bbbfacbbd7765b4145a11
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                                            Entropy (8bit):4.410375303145937
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFIPgS1Cdpvn:F6VlMyPgS1Cj
                                                                                                                                                                                            MD5:DA8BDE5FB98D623CDEB5FB3E07D738D6
                                                                                                                                                                                            SHA1:D85D6EDAAA2DFE42FA8F3AFF14C5C19B3A65A937
                                                                                                                                                                                            SHA-256:3D21BF2B29A7478F37009A0545BE6B16EC4A5514DB141FF976DDA802E2D8DEAE
                                                                                                                                                                                            SHA-512:FD945C988B1257377D7D5CDE2F532FF136F49BDA1A2953D43EE541D0C2D2D90C0C80A8BE1C725EA21578C444A44055DF24630267A78760E4F20F15BC9E0DA165
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2023.8.8.3".}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8863)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24879
                                                                                                                                                                                            Entropy (8bit):5.604729111160358
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:Iw5q4Fh5wuANKJog4cOaDL0joRv9ragLX0IYG5LbHN:Iw5q4nvqAL0uOZsLbt
                                                                                                                                                                                            MD5:676DF6791F1AF53DE0AB48DC6C3AFF88
                                                                                                                                                                                            SHA1:BC511E61CFB43F23506C2E8C38905C080278DA1C
                                                                                                                                                                                            SHA-256:5EEF9E825C15E03A437E5B91EB9380BF7AE486E280B69812E0BF0DFBFCF55D42
                                                                                                                                                                                            SHA-512:187D22AAA148BEFF271DDA0600AC9AB782091BE86CB5C1024265B220D87BF60294E622A57AFE2F6956FC4DAC9612444341006CF98A78FB7DAA081725FFF511F8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yf/r/y5ZNr8PxVws.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("BTManifestName",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({MAIN:"main",LONGTAIL:"longtail"});c=a;f["default"]=c}),66);.__d("CometBTManifestLoader",["BootloaderEvents","ClientConsistencyEventEmitter","FBLogger","ODS","Promise","SiteData","XHRRequest","asyncToGeneratorRuntime","err","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h=new Set();function i(a,b,c,d){return j.apply(this,arguments)}function j(){j=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,d,e,f){var g=(yield new(b("Promise"))(function(b,g){new(c("XHRRequest"))(a+"/btmanifest/"+e+"/"+d+"/"+f).setMethod("GET").setResponseHandler(function(a){return b(a.toString())}).setErrorHandler(function(a){return g(a)}).send()}));if(typeof g!=="string")throw c("FBLogger")("binary_transparency","bt_invalid_manifest_response").mustfixThrow("Invalid response from BT manifest endpoint");return g});return j.apply(this,arguments)}function k(a,b){d("ODS").bumpEntityKey(454,"obc.www.a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1165)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1725
                                                                                                                                                                                            Entropy (8bit):5.386834840735349
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:hYXQkVkqDFGjZ6ZruKqKWYycrX0+kgXsceMRyeZ0jZHhZOpOnyOn5OntnaLVnEZc:+FGjkCXKWYV0+kPvMRNZ0JNHCB4VEePj
                                                                                                                                                                                            MD5:0B2F2AFD08D1029F6BEAB5F5820930F3
                                                                                                                                                                                            SHA1:6B1A74F85367E0F98E36B2E6C71C247D73850D22
                                                                                                                                                                                            SHA-256:C0F532640C0F71310F8912AB5294720A8A3279DF4C02591CD76EA72AD7D139A1
                                                                                                                                                                                            SHA-512:44830AFB0D9DF6FE2A6F603490FE4D71B0E9EA764EB20D9F90FABFEFE81E4C5A360B9D376E8C66C8F7DE2B8487F38AA4368A06B813A91D2344B21F1A9A6B65D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://newassets.hcaptcha.com/captcha/v1/490cab9/static/hcaptcha.html
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>.<title>hCaptcha</title>.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' https: 'unsafe-eval' 'sha256-/LNWUP0xEvAP3560xamfpFhVmjdYMLzXi3WtYTDAqq0=';">.<style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:none}.no-selection{-webkit-touch-callout:none;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:non
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15988)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):622567
                                                                                                                                                                                            Entropy (8bit):5.454541441716826
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:5hqTHXxd+NPwiqIAAAEzUOjayUxFpezhEoAi/qjou8jW/:WTH/CYiqcz1KxSNE1FmW/
                                                                                                                                                                                            MD5:45B6AD6AFC7734C51FCAA75E7911696B
                                                                                                                                                                                            SHA1:225A9A8E2DCA3D124316C1767B281E7A27983877
                                                                                                                                                                                            SHA-256:F4DAC67F828C9A991972E6ED4EF7D77A4F761806412719FBEE7AF2F34890BDD0
                                                                                                                                                                                            SHA-512:5B09BF13098DD8227F1006493C0E2C21969E48FE619CFF4F88B97EC0DF47F31BB2D0A10AA7A7E43D9991E0EFE13EBE823FBEFAA6F32718632EB015055617B19F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3i2g_4/yd/l/en_US/uY5AvdfjFQq.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):89476
                                                                                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=629d9c19da6544f17c9cbb3e
                                                                                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 107x108, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5881
                                                                                                                                                                                            Entropy (8bit):7.596902844196387
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:yIrzLa3QkpZgdwr21XbPTYkZsD2vwyaSNqlg8qI0yDRnZ5xSEF:yY23QkpZu0orPTTmaD978ewZ5w0
                                                                                                                                                                                            MD5:79F732F4537A5CA082F433376431D085
                                                                                                                                                                                            SHA1:E379C1FAA1B415B4D917968BE5345951028A8069
                                                                                                                                                                                            SHA-256:469D78EE36290BC5E0C33FECD79EE47F697B52A178A7F2DB65FAC230AEFCBFFB
                                                                                                                                                                                            SHA-512:C4C420B569CD1DBE935D84DBCE7776332A03D0974326694FC5FDFE14C3B40A93A5AD16C45656B19E07EE74F58FC4263A12F726F1F77E368AEA02A4DF15D29486
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..glXizrqLucZ6-J8XXv09..(.bFBMD01000ac2030000da040000bb060000710700004b080000560b0000700f0000c40f00005e10000012110000f9160000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......l.k.."..............................................................................................................n2...cd..{..bp....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (344)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                                            Entropy (8bit):4.978913128958924
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:zQBUCLTK90fsPEUe0lG5wUCLTK90fsVNUq/lT:nC69dDG5DC69ByqdT
                                                                                                                                                                                            MD5:09855422719FBC57FB44079A92B90AD5
                                                                                                                                                                                            SHA1:D2465ACCAAD26B14A4E3C813632146F46DAC5C0A
                                                                                                                                                                                            SHA-256:2F2243175144D787BE2CD205EA0028CA070D9CD98FC8493F7F86094225023AF7
                                                                                                                                                                                            SHA-512:3A6619A385A9B437C3904ED5F62793E812C15D7616FAC7B499A876DEEBFBD34245B1D5B1E97E7F4162D1E46C9122E855347EFD4A50D1AFE8F8AD2402A0841B5C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yZ/r/mgRcAxJAixP.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("PolarisAccountRecoveryPasswordResetRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisAccountRecoveryPasswordResetRoot.react").__setRef("PolarisAccountRecoveryPasswordResetRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisMultiStepSignupRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisMultiStepSignupRoot.react").__setRef("PolarisMultiStepSignupRoot.entrypoint")};g["default"]=a}),98);
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):838
                                                                                                                                                                                            Entropy (8bit):7.534981902379004
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:q1ekk9dpt8pBtGg/yhzuGOf7+b6PY/cZ2sIIEnvpe509:qIk0J8pBtGg/WuGOU//ZsIIivpm09
                                                                                                                                                                                            MD5:280B7B5424B86CD66FF364DDB9DB80FA
                                                                                                                                                                                            SHA1:CD9673A6F954ADD762F24A6BB0ED2FD0044B2D3F
                                                                                                                                                                                            SHA-256:313FEB0CF7F69D05E5DECC77E4A790353F36B4D1EB796F063A317EFB96935C64
                                                                                                                                                                                            SHA-512:08D895870DB1B1CEEAAAE002545D02AC837CA55FE6E3C0CBB3FE0B08BA806007AF85C5903C0885801EA3AF5151710DDEA133CADA97601436070FB6E8E47CAA21
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/zyso1.png
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.......>h.=n...........C#.....tRNS..........Y....IDATx..... .D.&.........niK{v..&.`..8......9.. y4.8..8.......V.h.|F..h1...W2.J@...`..o.(b...=4...OGp<.6..`..u.E..bM.d.e..M`...lf.aC.X.....M^.0..t.K.f*"......,.mJ6.m..Y....j.*...\....){.:I..O..O..$..p]...Hs.,d.........t...J.|.<Y.e?.....3........4x5>.~0..,t....b.V.:I.A.- ....o...Dt..4.d..e.o...Mm.(......7.-..@w....W..F8.f..Nd...K..d...-..~.E....A.D..0.>.....~.!.i..c%".[.w.......Jo......$...>.\.b.Ls..Gjv%...n<....l..f.:..-x....P....S....h..Kk.t..P......Y..r.H.\.p..H....s...........s.U.|.C..bU..4.8.E....V.Q\"....-.eje../..2u...f..F}....E.7Un7M.zk .'u.G=....xF......4|.4.y......|UT=.P...s....9....3........."|...E.......[.t..?.l..#H....{.`G....F.H|..h&..T.t....q..0.C|$....g....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (59768)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):140387
                                                                                                                                                                                            Entropy (8bit):5.29714705685059
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:N292grwdoaTp8OEsACb8n0MTha9Q9eTrwUQDKSjK0jEfsO65Ouu1clA9LGqUUPVc:p1ceSi0qCFnJozBhK0B5OGQlz6e
                                                                                                                                                                                            MD5:3B37C1957903D617EC847E7A858BB3B8
                                                                                                                                                                                            SHA1:B598117AA0F90E06036E65DA0CE45A12A47DABC5
                                                                                                                                                                                            SHA-256:A72ECD31AB3DCB0A973364515AE6C3295F7C55FE3306C8E2722BE23F18740DF5
                                                                                                                                                                                            SHA-512:4A6A528C294D66C7B6D4BFCBB9D60912063779C15F6C29C1D28910A20760A340E13C3D3847953174FBEB56BC550386D02E93DCCCC83A29F736734EADC7177F46
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3ivGh4/yL/l/en_US/PBDECfpAE1R.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("createFeedCometMentionsDataEntryWithTagSuggestion_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:{mask:!1},name:"createFeedCometMentionsDataEntryWithTagSuggestion_data",selections:[{alias:null,args:null,concreteType:"User",kind:"LinkedField",name:"node",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:"photo",args:[{kind:"Literal",name:"height",value:40},{kind:"Variable",name:"scale",variableName:"scale"},{kind:"Literal",name:"width",value:40}],concreteType:"Image",kind:"LinkedField",name:"profile_picture",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:null}],type:"Profile",abstractKey:"__isProfile"}],storageKey:null}],type:"SuggestedWithTagsEdge",abstractKey:null};e.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 108x108, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5574
                                                                                                                                                                                            Entropy (8bit):7.581113931917623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Xn0p6idx8DWeCsN4wCh+dErZ9afIhbScfL2PoWaaML8w0:30p6idwN4wC82l9aQRScfL4a/L8V
                                                                                                                                                                                            MD5:D24BEC47E1564171C43CC46D009FD683
                                                                                                                                                                                            SHA1:0215F6261B3DBBFD32E8D0378186BCD9662BAC3A
                                                                                                                                                                                            SHA-256:701FB095F649F18CA5D713C560B6D704BD0A737604B360317A08EF9F6D9D15F6
                                                                                                                                                                                            SHA-512:5C479A23635634CD568B657E2900FD4A7387E1792FD3E7D7F22EF3B919DE4343B324D5E7F2BA67A6292EA52123E29F4EE01247E66933A65B1EC5E1CEE16F31A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-2.xx.fbcdn.net/v/t1.18169-9/30264343_367820777069948_3270019845189220227_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=Bn74VGYBQ4sAX_eQi5e&_nc_ht=scontent-fra5-2.xx&oh=00_AfDF5HPcPXB-ozMhUTYCIVIpu6F1R6s_OYgoywYwjD7wMQ&oe=650DFB3A
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..8lqiGCS2CzudWm-eG3uP..(.bFBMD01000ac0030000d60400009e0600005107000020080000f90a00002e0e00007f0e0000040f0000a10f0000c6150000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......................................................................l.l.."..............................................................................................................S.j5.w...3...T.O...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                            Entropy (8bit):5.00773524601527
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Dul214ckAnaVNn7Tw+nEnkPHzxICkuDjn:DuQ1tkAnaVVwB4HzJkuf
                                                                                                                                                                                            MD5:6A63A521559B67690592F22E2E9F7E95
                                                                                                                                                                                            SHA1:47EE7076817037688ACC8D42BE17251FF1F5FDC6
                                                                                                                                                                                            SHA-256:3CA7EBCF2D7281568A4406459672AC03396E03F46750872F1118734247A77408
                                                                                                                                                                                            SHA-512:EF9A646F94C5B50500EACAF6AAC8BF38534B534A4DC2A3A4C435F738DBB58E7392002917691B2CECFECD3135B4A84902D0888AF9E48B57F9D10C1CF2B3568D30
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESLAmVA4Pq_7FwxRIFDZRU-s8SBQ3Q7TdUEgUNEwJeHBIFDVNaR8USBQ2_JFKQ?alt=proto
                                                                                                                                                                                            Preview:CjkKCw2UVPrPGgQIAxgBCgsN0O03VBoECAUYAQoLDRMCXhwaBAgiGAEKBw1TWkfFGgAKBw2/JFKQGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                                            Entropy (8bit):5.0665323043664685
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:t6AJJ3mc4slZKYnic4soSA3cUNQOqONFKiSNRP7TjVoTq3olYTJXeiU6dKdR9i:t6AX/KYk3cDONbKnNReplYFX1UZdO
                                                                                                                                                                                            MD5:433639748FFAE3DEE0B6FEFDB50EDE4E
                                                                                                                                                                                            SHA1:225BD31336F984D49966817FCBACDD9196A50DB2
                                                                                                                                                                                            SHA-256:4978D608459FF3C6B9A286B1128C63AD26E40FD0224C888547A006733C495537
                                                                                                                                                                                            SHA-512:57C9ADCB5627969F4C92E809589BB0855AF9D82FFFC626389850D3024317EFC9CDC961B73DEF957987A4AC15EA19B5DD7F282746CD02623DE260D0EE07355DE7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da65444f5c9cbc95_noun_Close_1217839_ffffff.svg
                                                                                                                                                                                            Preview:<svg fill="#FFFFFF" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" viewBox="0 0 100 100" style="enable-background:new 0 0 100 100;" xml:space="preserve"><g><polygon points="25.5,84.4 50,59.9 74.5,84.4 84.4,74.5 59.9,50 84.4,25.5 74.5,15.6 50,40.1 25.5,15.6 15.6,25.5 40.1,50 15.6,74.5 "></polygon></g></svg>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (19978), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19978
                                                                                                                                                                                            Entropy (8bit):5.254652254361427
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:XrqiPQ0npl+IrQrKrXMteN1w29mI9q0W5i6G:zo0nIrKL6Eqti6G
                                                                                                                                                                                            MD5:EFEB2542712DCE8A2C51CF68396E4A05
                                                                                                                                                                                            SHA1:AC9CE350C598644C7B7F6186AAF0368EB077D396
                                                                                                                                                                                            SHA-256:C235F21017BCC11FCAA31D7DFD9855AAEBCBF5F6D7EE9BF9F2E98A910907C391
                                                                                                                                                                                            SHA-512:6E382750A5F86B3BB774B4D5B627BDBBA4CAAA0C76F510707E3DD05D8B7910A7D633FF613D2008FF8A9C5793400A3C00A3C52D4DE59E7F1E99AB93C770C9BB4E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cloudflareinsights.com/beacon.min.js
                                                                                                                                                                                            Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 465 x 635, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):99677
                                                                                                                                                                                            Entropy (8bit):7.993551827213319
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:raCfaruc6W5eXRKMmFvP55FSNXcyiVq4m:raCigAeXwH74NMC4m
                                                                                                                                                                                            MD5:43FE412A5A8E044E23154DE68B79F21B
                                                                                                                                                                                            SHA1:ED97E0340A962F09B7DE0C91EF9601BADCD4582B
                                                                                                                                                                                            SHA-256:75DE72E5509F4C6EAECC24F8B5A0236B302D0C466470222C3FE4F2B1D775944F
                                                                                                                                                                                            SHA-512:FF1D290595DE8F5468381D8545ED1C224C3776C3EF28AFB31999BF52FEEFCC4FE51FC73145F54A2CA2222C2B58DC46987B14CDD964F03DBC3A2DB9953CCC35AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.......{............$IDATx..yl.U...oK7....Zv.......&....cqI.L..8.M4....Fs..g.+`pc.0x...k...a..N.)..hK;..I...I...K.......9}..<.9....yb.....#77..xxx..._.\.e.J..H3x..O....666.....'"%.X...G;B.[.......jkk..[..L<<<..>qv..m..K333!NO...)....4....ek.Y$...DS.S.N-Q..T...<.!N......%......AQ.V....S.N...#A..j_,.p..<5.....O...yv..}.v.R5...+.9!N...:..W!U.........$.om=./N....w.Zq.I...{...7..K{.?.....T.ud...ge....L=<.v....?iG.k>.K..IUU..i....+W.o..J......R..6j...@:w....|.J.....y...I..M....(.N7...<.~1.:.<..<..'L...#W..sdZTT$.z.r.VA.=.}.^.B.Z..'....w.1K...h...s..>.<.........G.....J...N..{@....].L<<<....M.6G..0.:......S.@..g8x!...)C.$..~..T.'...\.N....G..5..D?"Y..B,e.@.K.(a..4l!b.Z....o.b.^..w=<....s.v..1.={.....2...hDHT.J...\(...S_.cj..v.z#L.]....L=<.$S..0.j..e.w......./.t..I9q.TWWC.....n..9..8p.....yw...zx.m;.E...Ig.L)C.F...O...;.a..3j.V......o.$.G.'.....ko..f'..._v....B.......FJ=O...D....'.n.....j.[.]:`nn...9..?g.=|. $.3EaB..-)4......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2911
                                                                                                                                                                                            Entropy (8bit):7.708920815748939
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:DuLo/jtUpCn1pW4Bt1G+Q5LpTMPRJQiyqq/sD5pYH29E4mu+jNyeJ3IOer:uoxUpAGz5LmPRapqqe7tO4iRyeVIj
                                                                                                                                                                                            MD5:EEB6FFBCC82C0DF3EF889F8592C4649C
                                                                                                                                                                                            SHA1:FEC5AAAE426E371C4FE4105B8C4CA5D98BF63C46
                                                                                                                                                                                            SHA-256:F24C13724FFB2B58F4987416907EF10969DD5947905AA8E0513E0C6DAF32721A
                                                                                                                                                                                            SHA-512:AAD43D05A9EB3993EEC06C926C69BECFD33B27A4E85FFC543B021098CA915068DE34624D570B36AD58F1CD128E4F6377C2595D1B81D6145FD687B85C6FADC0DF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d....".............................................................>~d\....,.....9..-U..E.%1........6;e.Ws..i.x..l..<7..eS.sC .Ih./...1.Z[...8.E.....l.....k...............................................................2..5.[G6...nj.!..i...................................................Q.;..s.W.il`...d........,............................7... ..!5R`6AS............\}..Y......SN#.Gf4.M.>...e.EU&.[.h..5.&z.5.W....g.iR.L..~.... ..y.;..A....p....+.}..w...0Z7.F.....{..|.B...uwf...v...x......K.yWT.).J..~'.x.)3.......2.@.....|e.j..F..yGF..^.>..?@...U...rK. . ..... ..TB...['....O..o.O....j&..LtC...WD...]D........}........O.]Ys.o...ht..#..xy..M..(..{.M..1...L..(..WmW........HN..]..^..<..y.)q....{>kD...I..V.~....H...+.l.+.#..bn.}./..W......L....P....%RF[p..#....{....../...vg=.b\...6..'W...~.j.@.Go.h.D....N..-Y
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):118258
                                                                                                                                                                                            Entropy (8bit):4.025454734299738
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:BIQSYhDhximJUJMvVtvkozvQaKhEDgRDhRxfWZp1YLUWIY:U
                                                                                                                                                                                            MD5:86A17473581A80E735EBD860A743F0C8
                                                                                                                                                                                            SHA1:6D2C90F041A30E6AD07D36278A33850A60C870C6
                                                                                                                                                                                            SHA-256:A8093DD2B234D472261A3E72B7635CCEBBB96C9D0F701CFA71273125FC19FB72
                                                                                                                                                                                            SHA-512:C6E20DAC96E31390351FF5FA09704BE3BA96002DF2A44C8A4A5B24E2C38365CD57864E1DE9B3718E3CB45D58621CFC5701A15D9CB076014F09120C202E9DA997
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg width="508" height="285" viewBox="0 0 508 285" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_284_53986)">.<path d="M357.619 187.259V200.481L349.102 205.401V192.179L357.619 187.259Z" fill="#D1D3C8"/>.<path d="M349.102 205.401L329.207 193.808V180.587L349.102 192.179V205.401Z" fill="#797269"/>.<path d="M349.101 192.179L329.207 180.586L337.693 175.667L357.619 187.259L349.101 192.179Z" fill="#C3B8A9"/>.<path d="M349.101 152.759L329.206 164.29L309.22 152.759L329.114 141.198L349.101 152.759Z" fill="#C4B8A9"/>.<path d="M349.102 152.759V205.401L329.207 216.932V164.29L349.102 152.759Z" fill="#D1D3C8"/>.<path d="M329.207 164.29V216.932L309.221 205.37V152.759L329.207 164.29Z" fill="#FFEFE2"/>.<path d="M317.491 223.634L297.505 212.257V202.141L317.491 213.518V223.634Z" fill="#E4D7C5"/>.<path d="M329.207 203.402V216.931L317.492 223.634V213.518L319.644 208.875L329.207 203.402Z" fill="#D1D3C8"/>.<path d="M317.492 213.518L297.505 202.141L299.657 197.498L319.644 208.875L31
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (12062)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):97486
                                                                                                                                                                                            Entropy (8bit):5.226765134897495
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:3dMMx0dfM0xbpiKU9JjLeuqj2eV368vjpj7f6kHIwhPxdXDjXpqhMup9+k7+2Omc:QdNupLJvBP6HGJb7QPWn/TIwY5j
                                                                                                                                                                                            MD5:B6589D0C6634D3B6E229AEAB325834A4
                                                                                                                                                                                            SHA1:D3F11512476952F6BC1BC70F1B74670C63D286AC
                                                                                                                                                                                            SHA-256:E5A7F644880D50197295984996C40B001007D5FBB086A98EE1D88B0913D0E9F1
                                                                                                                                                                                            SHA-512:F30BFB25D744386CF1AC3637C994F1722A5109DD4221E0C1DE7B3B138FF244AF2D4E1A4E2C6F6F3D1AE6DF13DFC4AA7DA2826267E4AB0A009E9B08B547E972BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3i1dD4/yl/l/en_US/bzBSdEWXUCA7bk2ZZ4h8H3fd3JTDfdYDtdTjRO0q-nxILim3uETseCB.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometRootLeftNavMenuQuery.graphql",["ProfileCometRootLeftNavMenuQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"scale"},c={defaultValue:null,kind:"LocalArgument",name:"userID"},d={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},e=[{kind:"Variable",name:"id",variableName:"userID"}],f={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},g=[{kind:"Literal",name:"supported",value:"3B25MI"}],h={kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometRootLeftNavMenuQuery_entityMenu",fragmentName:"ProfilePlusCometLeftNavEntityMenuRenderer_entityMenu",fragmentPropName:"entityMenu",kind:"ModuleImport"}],type:"XFBCometProfileProfilePlusEntityMenuRenderer",abstractKey:null},i=[f,d];return{fragment:{argumentDefinitions:[a,c],kind:"Fragment",metadata:null,name:"ProfileCometRootLeftNavMenuQuery",selections:[{alias:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1623 x 742, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):489682
                                                                                                                                                                                            Entropy (8bit):7.994750720731455
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:12288:ARHyaLZjMCRMqFVHA+Qo8IzovRKufFsJ6lrxKjTXjWoPalQkI:4fSCBpx6JtQ6lrxsTXjltJ
                                                                                                                                                                                            MD5:FC90B044CD4466742D96852D75B88C6C
                                                                                                                                                                                            SHA1:27FB7FDEA7288CF515B7E336E9895BBFB2950BB7
                                                                                                                                                                                            SHA-256:45E45C948BB9D9CBE7CAE062EB7D909F0C440249AD65E4575BEED6F133C6BB40
                                                                                                                                                                                            SHA-512:EBF9D53FB47ADA591CE30306D50375DCE3131CE6FB438D53416DC81D1AFF019DAC8D36AA65E9C8463B89F826EB7B70424BF7E0B77C497114B40051F07F8BE57D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...W..........t......pHYs..........&.?.. .IDATx...O......6cc.".8.!.1J.(<.- ............,@.4...^.#uZ.7.x`..,.&..6..w..........(.n.....b..n.........Uu...T...W..8...s...s....L............6{8O.........v.W.........".\..........@p......... ..............W.........".\..........@p......... .U.'....mY...I.........#u......C...dY..fY.w..........0R..e....e..........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11240)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):109490
                                                                                                                                                                                            Entropy (8bit):5.483824465356209
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:Q9T8F4kHKI0mLUB7FNPUUI4FWWInwbQFEYjenR39/S:jTLrLs/7oWInBFEYjenR39/S
                                                                                                                                                                                            MD5:F46E48B2DAF1333612D3591AFAB4D350
                                                                                                                                                                                            SHA1:7CCD8AFB691A0E6C4BDDCCD7912B953C47E2B398
                                                                                                                                                                                            SHA-256:2912A913838592F17C740F9A3586593CAB21851EF2FDBDE873C5C327DAE9373F
                                                                                                                                                                                            SHA-512:70667D2E5882532FD9E0EACA16B6DDBB64F8DD45C90726DDFF8689D0E15E5DDD9B2335D3FE997A4DA83014B9465E88EA35962DFF54100E761C990D68D58B8F1A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iQdS4/yx/l/en_US/PSjcvBjkn7J.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometProfilePhotoForActor_actor.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},b=[{kind:"Variable",name:"height",variableName:"height"},{kind:"Variable",name:"scale",variableName:"scale"},{kind:"Variable",name:"width",variableName:"width"}],c=[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null}];return{argumentDefinitions:[{defaultValue:!1,kind:"LocalArgument",name:"allowProfileVideo"},{defaultValue:!0,kind:"LocalArgument",name:"displayAvailability"},{defaultValue:null,kind:"LocalArgument",name:"height"},{defaultValue:!1,kind:"LocalArgument",name:"isCommerceProfilePhoto"},{defaultValue:!0,kind:"LocalArgument",name:"linkToUnseenStory"},{defaultValue:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):467
                                                                                                                                                                                            Entropy (8bit):5.146838272230996
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                                            MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                                            SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                                            SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                                            SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8724
                                                                                                                                                                                            Entropy (8bit):6.79038236277243
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                            MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                            SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                            SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                            SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfBQNv0EZZXitXNUoQPL6IK_0o8FBIhqenSw0IBMJaherw&oe=650DEFF1&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (43177)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):336520
                                                                                                                                                                                            Entropy (8bit):4.947878603119968
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:hxJQzxJQut3fWQuJUIniW9JaVBP6vWrf6CCM:O0gduOin9JaOW
                                                                                                                                                                                            MD5:BE4F5CDE2230440291E78728C9027ADB
                                                                                                                                                                                            SHA1:EA1A862E219FA99BF6C4B661D7CE314ECBAD1BB2
                                                                                                                                                                                            SHA-256:01E1E1F93E3F04428ADECF762A57150B9306E44116A272D9D72D8D33A891AE08
                                                                                                                                                                                            SHA-512:99C7BD45E9BB0954017B1B1C3951FC68BBB6DD026E379BB17474D64EACADBAD2F38F1096E68964342794536D9F909FA8E8B2BBE05C8371BD21944068ED2B7F89
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/4L3zh0y6JHi.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryAttachmentRendererInnerThrowback_attachment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",selections:[{alias:"throwbackStyles",args:[{kind:"Variable",name:"render_location",variableName:"renderLocation"},{kind:"Literal",name:"supported",value:"3eKzDk"}],concreteType:null,kind:"LinkedField",name:"style_type_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",fragmentName:"CometFeedStoryGoodwillSharedAttachmentStyle_styleTypeRenderer",fragmentPropName:"styleTypeRenderer",kind:"ModuleImport"}],type:"StoryAttachmentGoodwillSharedStyleRenderer",abstractKey:null}],storageKey:null}],type:"StoryAttachment",abstractKey:null};e.exports=a}),null);.__d("CometFeedStoryAttachmentRendererInner_attachmen
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32031)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):387993
                                                                                                                                                                                            Entropy (8bit):5.451305355953754
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:8d5x41DvAntvE6l+L3vczbg8cCLaNZ74yV5ySxnCCwvTH9WU3:nG8TCLaNp4m5l/STd
                                                                                                                                                                                            MD5:D6B675980744FBE5273D3A5057FCB1CA
                                                                                                                                                                                            SHA1:58A71671FDBF8CDD8AE1291CC84F583F80C757BB
                                                                                                                                                                                            SHA-256:B34F89077D2813838EC9D5D123BF4F59077FE5FD86759A4B3BAADE6023B268BA
                                                                                                                                                                                            SHA-512:AE900ECB7445B20722ED7B6E2E7A0C751510FDED054A5EA09103640712B3F1B1F7383CDBF111F38A3028FC0C028EE52A616BD3AF920382BCCBEBAF7335FD3C03
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iPSw4/yQ/l/en_US/KPePIIK4sC5.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("useCometFeedStoryMatchDebugger_iCometStorySection.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"useCometFeedStoryMatchDebugger_iCometStorySection",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"is_prod_eligible",storageKey:null}],type:"ICometStorySection",abstractKey:"__isICometStorySection"};e.exports=a}),null);.__d("CometFeedStoryAudienceStrategy_audience$normalization.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"SplitOperation",metadata:{},name:"CometFeedStoryAudienceStrategy_audience$normalization",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"is_prod_eligible",storageKey:null}],type:"ICometStorySection",abstractKey:"__isICometStorySection"},{alias:null,args:null,concreteType
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2214
                                                                                                                                                                                            Entropy (8bit):7.86629708927012
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                            MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                            SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                            SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                            SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4152
                                                                                                                                                                                            Entropy (8bit):7.849080199959357
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:0iMezYlGIVTNjuUV2vNjE0RwxVggv7VvDb1KCHi:HMeclGIVTxtV2v9uxOg7VvDb1fi
                                                                                                                                                                                            MD5:7833566347699B9F9E27C866CD45AB8E
                                                                                                                                                                                            SHA1:B3751CE99B3F6BCDB66FFC007EDE4A240EF8E413
                                                                                                                                                                                            SHA-256:B6C5B375E1EC7FF7BDB899EA603E69F12238C6410172D4255DB2C4C6AC82D0C1
                                                                                                                                                                                            SHA-512:367515ADE6BE4EA8D7A183BD74C51F64D6DF6920D43D53AB68AA4668F3FCDC773A9D85283BBC0079CAD2502AB417D7D4A7D60734CEBBFA8F7760C50863FDFB65
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."...................................................T.{,..v....&&.m.)...J..*E.{..-.{.. .VZ`..|1....zl..p...=....i.3.-."..`...."d2.W..[......]..>...G1P.P*..BKr...&.....].o}.0.J..+.!.$...0.....N....FN....8ag"z4..u...2IhW....|..i..6/....,.........................................../.t..& ..gT.. .........._.......:.c.6Z"b..o....b$...........................................M...e.S3_....5....;.I...t4s.e.(.........+...........................0..!8@... "123...........\nU.,*..w.K.-...j..K..I)y..I.Bx.*tV.A...>mS.B..IH3.`...SK...I..b.i..Xg%n..Bd.y....2g.H.7....^..].t.|.........Hi.....[1uj47...i6l........n.r. .;O7pc....Lk..b.{...w.=....9l........w...\M.#...k....cS.......,..........\?..../..}.."..R....I..DAt...$l.&o.A.A...GH..[...Qe.M./=..H...sX...C;[P...%...;Bu:.Wc........?..V..w .....Bq./.V.Z.....ft....D...H
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):79
                                                                                                                                                                                            Entropy (8bit):4.71696959175789
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                            MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                            SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                            SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                            SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (33542)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):130936
                                                                                                                                                                                            Entropy (8bit):5.4207043487075115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:MQKIZPi7cYlu3KUYz6yUa1q7SV0B1SxP4nH+wrITifZCpoJ:NKIZwU3KUYz6yUa1q7SV0B1SxgnaTPoJ
                                                                                                                                                                                            MD5:9DB4D17781CB963BC94AD62DDF26EC51
                                                                                                                                                                                            SHA1:C11ED3FEFB873DDC09BA3F8938349D6376000517
                                                                                                                                                                                            SHA-256:0B406B11B0F2FD9E55BB7A5C95C211F0684554BABBECA97E73934C89B5549D95
                                                                                                                                                                                            SHA-512:AF1342B4A6AD4348F053A8F0DE39503A0AEE10EFE0268B002F936D2707D8A3D94A8ABC83679B14C8A5C9A1D2EC2A1ED2B4359188A5E6C409E965509B5C90A37A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/9a55LS3FrS3.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometDismissFBNuxMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="4969387046444111"}),null);.__d("CometDismissFBNuxMutation.graphql",["CometDismissFBNuxMutation_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"nux_id_input"}],c=[{kind:"Variable",name:"nux_id",variableName:"nux_id_input"}],d={alias:null,args:null,kind:"ScalarField",name:"should_show",storageKey:null};return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometDismissFBNuxMutation",selections:[{alias:null,args:c,concreteType:null,kind:"LinkedField",name:"nux_dismiss",plural:!1,selections:[d],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"CometDismissFBNuxMutation",selections:[{alias:null,args:c,concreteType:null,kind:"LinkedField",name:"nux_dismiss",plural:!1,selections:[{alias:null,args:null,kind:"ScalarF
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 670 x 351, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):371111
                                                                                                                                                                                            Entropy (8bit):7.986324458717835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:td6B+VdrViMi5jv18TPUAAkY6wQOxJ6nP8aQPjrAql+av2sAi6EdaaSJW:G+QMgjvazAkY6EJIP8xjrAq4T7izde0
                                                                                                                                                                                            MD5:EBD638377FF40706193FA5114FA126FC
                                                                                                                                                                                            SHA1:FE00638D251782794797735E71C6EAFC078C2471
                                                                                                                                                                                            SHA-256:BB5665E8720E0C01906FD51709C352A26971E6B1BE6DA8945E7DC4FF060F7E3D
                                                                                                                                                                                            SHA-512:2EC73FBF2C05786264A0A62E0FE259287445316B6A5C16EBCD21BE503559E22DD694EE2A034010B465DA73BCA321239355E9CE5A4AE573A2686AF62F665465D6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR......._......*......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....Iv......Ww%....@.{[@.P(...{o...+x.4........0.%)..E..H.%....$%.CR.H.}~'..........w......^.o..s.c..S.}W...[6|.C.Q.....m..uiu.%......v....5..v.....N.W..e{~.=.Zo?.Tm_:\g_Jn...m......i..\f....oI..V:r..F.Z..%.h;aI...~.2;O..Q..e.:.c..t.R...Jj......C..v...............6.Z...l..wT.m...g..>...K.....bE...v.U.....\..5]x....q.].\~O........?...?..{6....o...*C....]..{zuo.l......;.y.=.....v.m....V.....v...b.....{..........c.......Vw.5.\z....n.....S..f......[V8u.2..ZJ.%;.~.....y.R1k...l..yK..n..U..z.m.G....zo|S...._..j....Z..o........).:O_..C...a.%.@...~.5]x.J..Z..U+....1|C..f....}..u\...........+..........>=k...6....U....+./.........<...kN/|..?.c..;V}....A}S..7....+T...a..EW:..{n|..?..z..'...w....V9{......&.Q.l;.Z5.ZmwQ...Oc..KE.mi..(.-9......C....*{...=Vg_L......g....*_..WU.r...B../.....Zk.r..+...+.*l......].%.Pz..c.T.V...^.U.k)..V.w.J.NXQ.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1373), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1373
                                                                                                                                                                                            Entropy (8bit):5.232141540762236
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:BqICGPhaHuGiaeTg7jaBUQAe9It8ipANRRIvIHIIjnJVtgpGMp4Lq:jPhwuGKToafItK5jnJVKgM+Lq
                                                                                                                                                                                            MD5:43E1DE1F3B18FED00108300A309FF596
                                                                                                                                                                                            SHA1:B4E0D9E3FF0BBE64C48BAC4777EB9733391038A3
                                                                                                                                                                                            SHA-256:FDE07C236793C880BCBCAA102634592EF61238121E1A1AAAC5B18D4F2CAEE7B7
                                                                                                                                                                                            SHA-512:46F8B3D64294AF9139C34F108362CE76BD43BE1948331C7A98BF4B9CC94F2997D4CA07D29C7121A1D47F1BD81CD81100587149C270ABA858C3932F1050209B2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://newassets.hcaptcha.com/js/p.js
                                                                                                                                                                                            Preview:!function(y){"use strict";var a=window.location,r=window.document,t=window.localStorage,o=r.currentScript,s=o.getAttribute("data-api")||y+"/api/event"||new URL(o.src).origin+"/api/event",l=t&&t.plausible_ignore;function p(t){console.warn("Ignoring Event: "+t)}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return p("localhost");if(!(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)){if("true"==l)return p("localStorage flag");var i={};i.n=t,i.u=a.href,i.d=o.getAttribute("data-domain"),i.r=r.referrer||null,i.w=window.innerWidth,e&&e.meta&&(i.m=JSON.stringify(e.meta)),e&&e.props&&(i.p=JSON.stringify(e.props));var n=new XMLHttpRequest;n.open("POST",s,!0),n.setRequestHeader("Content-Type","text/plain"),n.send(JSON.stringify(i)),n.onreadystatechange=function(){4==n.readyState&&e&&e.callback&&e.callback()}}}var i=window.plausible&&window.plausible.q||[];window.plausible=e;for(var n,w=0;w<i.length;w+
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (10059)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):229089
                                                                                                                                                                                            Entropy (8bit):5.4294873224843725
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:BQGPcE9BmAqs54gCUNiZi6e89CormzBrjrzPE+46u860O1vaJr:NsAqVi6e89CormzBrTE+46u860O1vaJr
                                                                                                                                                                                            MD5:D01E9F859F4E99CFAE653DE78D4658FC
                                                                                                                                                                                            SHA1:061DF0F262DBA90305682946C539B391D150B7C0
                                                                                                                                                                                            SHA-256:50CC7E10DFBA2F0389C0AF4407C7F90CEF17D6FF365FA1D846FB599EF860EFC4
                                                                                                                                                                                            SHA-512:8A08B7AB43CC5DEAD7202BE172B7B6BBFB82E34A510A547FB692636AA3D5699C749AF5F77B6509FC948F14D90719207A08751B6693DEB5FA4E788B2367E047D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iJHK4/yA/l/en_US/cna0NXPuFiy.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryActorPhotoSection_story.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryActorPhotoSection_story",selections:[{alias:null,args:[{kind:"Variable",name:"location",variableName:"renderLocation"}],concreteType:"CometStorySections",kind:"LinkedField",name:"comet_sections",plural:!1,selections:[{alias:null,args:[{kind:"Literal",name:"supported",value:"1Iz0fi"}],concreteType:null,kind:"LinkedField",name:"actor_photo",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryActorPhotoSection_story",fragmentName:"CometFeedStoryActorCommunityPromptIconStrategy_actorPhoto",fragmentPropName:"actorPhoto",kind:"ModuleImport"}],type:"CometFeedStoryActorCommunityPromptIconStrategy",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryActorPhotoSection_story",fragmentName:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6126)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):28548
                                                                                                                                                                                            Entropy (8bit):5.386613774955976
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:s9LSh1YOwSo3qi1ataFhhuYAurdkUIPIyM:Hh1twSo3XItkuISIyM
                                                                                                                                                                                            MD5:213F646070AF6F4DA0CA3A3E09CDE980
                                                                                                                                                                                            SHA1:A35213220D30C4652C0122C689BA082B40A42C01
                                                                                                                                                                                            SHA-256:F3331D01EB044F108F9783A21264FB510EDF2739DC2829E78DEC1E054BEFD7E1
                                                                                                                                                                                            SHA-512:D7B49EBDD9FFC126D9E7095E94F23D197E1F48AC36EF2A59AAD159967D004C2A1D88532A0975DB533D38FBE3405844C736F21A40A34882B3E06624A341E2DF7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yw/r/OipIo4kEFHG.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("useTooltipDelayedContent",["clearTimeout","react","setTimeout"],(function(a,b,c,d,e,f,g){"use strict";b=d("react");var h=b.useLayoutEffect,i=b.useRef,j=b.useState;function a(a){var b=a.delayContentMs,d=a.isVisible,e=i(d),f=i(null);a=j(function(){return d===!0&&e.current===!1&&b>0});var g=a[0],k=a[1];h(function(){if(d===!0&&e.current===!1&&b>0){k(!0);f.current=c("setTimeout")(function(){k(!1),f.current=null},b);return function(){c("clearTimeout")(f.current),f.current=null}}else f.current!=null&&(k(!1),c("clearTimeout")(f.current),f.current=null);e.current=d},[b,d,e]);return{isPending:g}}g["default"]=a}),98);.__d("BaseTooltipImpl.react",["BaseContextualLayer.react","CometHeroInteractionContextPassthrough.react","CometPlaceholder.react","react","stylex","useCometDisplayTimingTrackerForInteraction","useFadeEffect","useTooltipDelayedContent"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");b=d("react");var i=b.useLayoutEffect,j=b.useRef,k={container:{backgroun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2852
                                                                                                                                                                                            Entropy (8bit):7.694727495638724
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:S/RWz/BeVk5939G21rLsStpvmmbVWEVZKoLkZKtfvR+3Z7la1UkIezaTS:YRAG6G2F5vj7ZPvR+3ZcUkIezaW
                                                                                                                                                                                            MD5:CA91F08759E8C0A776AA6B8BFE27720A
                                                                                                                                                                                            SHA1:4F1DCEC3E90ED7DACAD52FCF2CF4451DFE7EB2B8
                                                                                                                                                                                            SHA-256:0B2796288E8B68F204FB328D7703ABA689851DFDE6178963B459BBD3386A0723
                                                                                                                                                                                            SHA-512:A8D658998374011C0551B5E4BBCDB647DFF9E88C9A369FCB47318C8F801BDA1924528F1E75D871074646B5D9DB26C8E310F35F799BD07F88C31FE4C3318F90D3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/hirypojyc.jpg
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."..............................................................+...5..?.....K...d6..T.'..9./{R..=.r$.w+[..DkWp.O...GyR_........Bs.X.!.y..s...} ..Sl...../..................................................................Z.z....6.`.E<.~....?..............................................J...5..6].........-...............................@Q`.!$%136rt.................W...E.....@.D.......3a.Z.V..-K....h.Z=.?.no..).7..WEo.T.'.g....D.#h=..E.t.[fV....M....b.IQ.,.R...6.A|..5n...@#..q...-...um......7.,..PsA.JXv......d..\c..;.^.b....Q.A.!.t.........7.9...,......\...'uY...*.L.....>...2=.O..B+...#W..U.(..&.jx=0..}~.m.......f./s...?..g.T{.....u.....w.{.~.>.zMS.P.K...8.\...hh{$Z@x.E.&.....h..vG.....n.m..=i..;.s.'L.7t.T....n.....X......`yKsU...d.D..ik....u.C...T.'.......blu.B0Ez,.....&.F.F.hC.;!....tV.nN...`C......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x1024, components 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):97499
                                                                                                                                                                                            Entropy (8bit):7.815570799387007
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:2518L0r/hVauBl3cL2CsehXbMdVkcixWLmWUir4S6cc6zET708+6lP0p6/w8xxCv:240LWuEL2AbMdVLweb/Cz+aA6/LiKZ4
                                                                                                                                                                                            MD5:1C4024B88659173C7CAFDDCBDB889AEF
                                                                                                                                                                                            SHA1:FDDAB6784587245B3674D12B13D07C1AF41C3EF8
                                                                                                                                                                                            SHA-256:0C7D684DB17C454CEE581DC825F44A9B7EB579E06E180BF0DCA727B11B014841
                                                                                                                                                                                            SHA-512:80EF274E7A8FE73AC75EF49EDC86E4B501405E3094C343F17B0B625369F4ED59E433A9EA41DC6EF788ED87ED62A0156A4DAA68E22A4F6B5631129FB2AE133BCF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C................................................................................................................E............................!."1.A.2Q..#Ba.3RYq...$C.b%4Sr..&5T.D..........?..S.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&LhQ..2CLGa.u.]Y%..%.)J?.DDffc..........dI('.....?.%I3%...2.a.sQ..54.Xl.MJ..#../>...hA.r.%.d^>.0..a..v.E.5Y..I\"}&.Y3.'....w.Z...............f....D.M....R..A...Z.....m.T=h..V..e..Hz._I..J3$.M.f.....G........................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52369
                                                                                                                                                                                            Entropy (8bit):7.994644431511666
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:1/xbZvbE31vQeogn1oR/81l5yODTl+Nr94cjhByZLy+/dRZA9lJYT8+YdvgDw4O8:rFu1Pn1K/Evl+NCcjh8dRZa7VHX4qCeM
                                                                                                                                                                                            MD5:489D893405D48FA9B0547D2FFC80D8E3
                                                                                                                                                                                            SHA1:35999D0AE8964CC536FB0F1BCB8A00F49C201503
                                                                                                                                                                                            SHA-256:89152C6B5D650050E542912484E0367FFBE7C6080E1B762FAFB3C3AA93B91189
                                                                                                                                                                                            SHA-512:B7AB1CF248C03149292F5BF5020BB2CC17C450927F242B1C86E7684B5802BAB583683D13242957FF0E180EF7B81A4CF4EA1D1F2F24636A94CCD34C7CE8780948
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.instagram.com/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`....XIDATx..].|UE...{..$!.BM..B@E?W.......e...........U.,..P.D.E....b/. .....H%=o....=......T...{..w...2..(.5......&._....=.O..:[)....<.@..A..4...s:..C.p.@..ip....4s.m.!...gBZZ..h.zH.OAt...TP..s$2......._..(..8~Ma..HX.....!db....|.....`.;..e.."..."..C......w.^.*-m%..^QII......x.O.8..?......z.`.....f..W.1.%.).....?..z..5.v......(..6'.O.....zF$q*.}..e.*p.$J.%J.0....k..O._P.{.!..)....c?0:$..m"A1>....`....R.. xP.OW4P.#..?$..`.8.$...P7.o.....^'@..G.X.5.\.3.%'....k........h.p.`}...zI>...H\..[P..9.r.....]..I..($...m.nA........M]....J.kc.......8....Q..r.-....eP.s.....j...ns.b..eam..A.....S+....n.V.}....)pH..2.3S.)..[.....*.`XA!.h..C.e$....b;...My>......R.M.{w.W.GTT^.*...~!..$g=].w.r-.=D.....n...c.pr.\*... .....G....xL. .V.z.x..T?........e..|.JC......5.......R........B ..Q.g...:.|............A.*......\...7..z...0......G5.......yn......pc.2..]9......Vi....Yg...h.3.}..n........EYiIz..C.../.$.A..O..S..........>}:...p..W..~.m.jl.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):118258
                                                                                                                                                                                            Entropy (8bit):4.025454734299738
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:BIQSYhDhximJUJMvVtvkozvQaKhEDgRDhRxfWZp1YLUWIY:U
                                                                                                                                                                                            MD5:86A17473581A80E735EBD860A743F0C8
                                                                                                                                                                                            SHA1:6D2C90F041A30E6AD07D36278A33850A60C870C6
                                                                                                                                                                                            SHA-256:A8093DD2B234D472261A3E72B7635CCEBBB96C9D0F701CFA71273125FC19FB72
                                                                                                                                                                                            SHA-512:C6E20DAC96E31390351FF5FA09704BE3BA96002DF2A44C8A4A5B24E2C38365CD57864E1DE9B3718E3CB45D58621CFC5701A15D9CB076014F09120C202E9DA997
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da65440e5a9cbd33_are-u-human.svg
                                                                                                                                                                                            Preview:<svg width="508" height="285" viewBox="0 0 508 285" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_284_53986)">.<path d="M357.619 187.259V200.481L349.102 205.401V192.179L357.619 187.259Z" fill="#D1D3C8"/>.<path d="M349.102 205.401L329.207 193.808V180.587L349.102 192.179V205.401Z" fill="#797269"/>.<path d="M349.101 192.179L329.207 180.586L337.693 175.667L357.619 187.259L349.101 192.179Z" fill="#C3B8A9"/>.<path d="M349.101 152.759L329.206 164.29L309.22 152.759L329.114 141.198L349.101 152.759Z" fill="#C4B8A9"/>.<path d="M349.102 152.759V205.401L329.207 216.932V164.29L349.102 152.759Z" fill="#D1D3C8"/>.<path d="M329.207 164.29V216.932L309.221 205.37V152.759L329.207 164.29Z" fill="#FFEFE2"/>.<path d="M317.491 223.634L297.505 212.257V202.141L317.491 213.518V223.634Z" fill="#E4D7C5"/>.<path d="M329.207 203.402V216.931L317.492 223.634V213.518L319.644 208.875L329.207 203.402Z" fill="#D1D3C8"/>.<path d="M317.492 213.518L297.505 202.141L299.657 197.498L319.644 208.875L31
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16330
                                                                                                                                                                                            Entropy (8bit):2.5541583662325467
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:2okEWRdxNXvac9ZMN9M18e9WQU3dQAgQBtD/gv0D:jktH0e9xU3dGEtMv0D
                                                                                                                                                                                            MD5:86F1102EBB5BB31E74B96F46AA18E614
                                                                                                                                                                                            SHA1:2314CE023F961532C1C0ABCE6C8D72E8E3C7CC25
                                                                                                                                                                                            SHA-256:60D8B2E9666CE9EAD490D1EB6CB77F1900993180C41D1CCFB9B6181BC369FFC0
                                                                                                                                                                                            SHA-512:E14FE03F894FF94BB4C274FB9161EB93CB98188CC9C34F135EB7C157B4F8E6359EC9FE9C895460395D12FDC403BCB0BDC27EFC6FDBA24374657D0E14C0B35C1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/629d9c19da654408cb9cbc1c_favicon%403x.png
                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..!8..!8.E.1`..8*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2018-03-02T10:09:03+02:00</xmp:CreateDate>. <xmp:ModifyDate>2018-03-02T10:09:54+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18407)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):528419
                                                                                                                                                                                            Entropy (8bit):5.519070273865436
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:zHMPGl7cjxZMyddcfyuOnxnZu6BN4FHT+YV3H5sP3HOLyyYU5Xf3aKoRSLijCDfT:nl7xfzlDVpChNbEijC06
                                                                                                                                                                                            MD5:C04530B6D06CFB28693956CE1BA40BA3
                                                                                                                                                                                            SHA1:1175A58603DFF49313487D41EAE769EC47F3F2C2
                                                                                                                                                                                            SHA-256:0029B948EFA38AD2D5B67C6166FFBD93A86AEE9D51466C7F6AB1C839A75E3540
                                                                                                                                                                                            SHA-512:0CFBE37DF3E07E283A3663A61B0CD81D88EAA34B2F5B2D5B81980D10BFAC5C84E834A053FA2DEAD6B6E1F25E56C5F012F713F79971116DF09233A59C0326B8B9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3ieMq4/yD/l/en_US/uk0esBS3dmhf6vT9DG2HCLUmVscQRRGUPO1pW3I_U9IU52x_7gUsO8fvwFzGgiF9JBGq-FcvwrCFVZIjQZQmC4AFKW2gAu8FrRwfeFsteXWn3IEVBKv-sNi866imNNgSJIyT.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ProfileActionMutationUtils_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileActionMutationUtils_action",selections:[{alias:null,args:[{kind:"Literal",name:"icon_color",value:"fds-black"},{kind:"Literal",name:"icon_size",value:"16"},{kind:"Literal",name:"icon_variant",value:"filled"},{kind:"Variable",name:"scale",variableName:"scale"}],concreteType:"Image",kind:"LinkedField",name:"icon_image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"ti
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6736)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29788
                                                                                                                                                                                            Entropy (8bit):5.300511335420258
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Wlok7lokOwjNpbXp6R91I9OAT3Z9WAdLXmU35UN0N/tj+FADhdpvI/:WTZm
                                                                                                                                                                                            MD5:C24E05FC8C6A5A82ACF1569B8C4735F2
                                                                                                                                                                                            SHA1:2C0C2227F1FCB3A3B2B91AB3649CA54AB5251EBC
                                                                                                                                                                                            SHA-256:C27743CA2DCE0ED78D24F5281968FB302525D60BD5266275B0A797F41E0C05F0
                                                                                                                                                                                            SHA-512:D3EC73CDEE7C5EF6736592AEE829363FA551668DD63A0C53ED864847899196D5CCAFAC2B14E8BE7EFDA58D542451372C2ABFC5BEF75761FFD13DC4A7C157213E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3ib-74/yW/l/en_US/YSa0cKzF-1O.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={kind:"Literal",name:"icon_color",value:"fds-black"},b={kind:"Literal",name:"icon_size",value:"20"},c={kind:"Variable",name:"scale",variableName:"scale"},d=[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}];return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction",selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_action_type",storageKey:null},{alias:"secondary_icon",args:[a,b,{kind:"Literal",name:"icon_variant",value:"outline"},c],concreteType:"Image",kind:"LinkedField",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):151112
                                                                                                                                                                                            Entropy (8bit):5.436457227851175
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                            MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                            SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                            SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                            SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4688)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                            Entropy (8bit):5.407986188911082
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:QK7RjAKqA9L0crF/slbMuPpwN9eiH8/yPuAOP3Iz7PNtzouVQCKr+6++C:QK7RVpN6bmeiH8KmRYDzpVQNr+6+D
                                                                                                                                                                                            MD5:2D370B3BE596766962A53780A6CCCE5E
                                                                                                                                                                                            SHA1:BD54988C3AAEBA7AB42DFCFD45C1BFD210E0A74F
                                                                                                                                                                                            SHA-256:2CBF5A35AD817A96C1E1BF22C578B1F9B0AF509F0FE30790B0BFFB8DEF9522FE
                                                                                                                                                                                            SHA-512:252F2C5D8A6EBF1DE7ACC0A5210C4784DDB6957C7B2C10C72A568C364ACA49F50A743C555007F26DBE3B2AC33D077646044B8C6C1DF9F5C01911925284A8945D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3ieKI4/yb/l/en_US/CCjuei0lx6p.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometFocusGroupFirstLetterNavigation",["isStringNullOrEmpty","react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");var h=a.useEffect,i=a.useState,j=function(a){return a.slice(0,1).toLowerCase()};b=function(a){var b=i(void 0),d=b[0],e=b[1];h(function(){var b;b=a==null?void 0:(b=a.current)==null?void 0:b.innerText;c("isStringNullOrEmpty")(b)||e(j(b))},[a]);return d};e=function(a){if(a.type==="PRINT_CHAR"){a.event.stopPropagation();var b=a.event.key.toLowerCase();b=a.getItemByTag(b);b!=null&&a.focusItem(b)}};g.getFirstLetterNavigationTag=j;g.useFirstLetterNavigationTag=b;g.handleFirstLetterNavigation=e}),98);.__d("CometMenuFocusGroup",["fbt","CometComponentWithKeyCommands.react","CometKeys","FocusGroup.react","focusScopeQueries","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i=d("react");b=d("FocusGroup.react").createFocusGroup(d("focusScopeQueries").tabbableScopeQuery);var j=b[0];e=b[1];function a(a){var b=[{command:{key:c("CometKeys").UP},description:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7694
                                                                                                                                                                                            Entropy (8bit):7.863237563491769
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:d8cERPc9259dz9N67fl7+ZG4ddJ/YxyH0x+5xOKuK:d83Y2Ddzi7flcG4VYemM3uK
                                                                                                                                                                                            MD5:18C83A3E1DDABC4628D5EC53D270AF78
                                                                                                                                                                                            SHA1:08AD22AACA5ACFB57757142E36A9F9BA3631BEE4
                                                                                                                                                                                            SHA-256:7AD8498FCC83F0CF754E7AF0E03B8E73A937514C16EF59D7F20342D1A6D30A4C
                                                                                                                                                                                            SHA-512:3158503CA9D1F244671619EC1FEA30E4F3DD1551000D9AAECFE9E3F4961AED814DED416ABDEAE64CA1D54B3E464D1F16B2152AB6ACA2BAF4CA5688CB537B8F53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yu/r/EHY6QnZYdNX.png
                                                                                                                                                                                            Preview:.PNG........IHDR...`...8.......`%..._PLTE...www..........P!.........~........ ...@@@PPPppp...... ................................```..........$$$///......---***CCCiii.........FFFJJJ.......666...<<<VVV......ccc......888YYYlll....333...fff...ttt.........zzz.........................NNN'''...!!!\\\............|||...nnn...111>>>...............xxx...........SSS...LLL...qqq............../i...jIDATx^..!........OL.,n.........@..O.... ............2I|...t..0..P....Q.k.B..!A4..`.p...J....... ....n......................................`...``0.``0.``00.`00...0.................:0...0...........................`P.u]...`...X..O..X..#.{.N..Fp;7.e..a0.m.....mVi0_.....:......O.........A.pQ.+..x.HU...B.[}..H)j.....ON.0..(....p...........oS..le.......H./y..........X`"0.Xr....B..=.;d>jP.<Z*0....3..#.8=..P.1E.T`"0.X..U..C..lQ...B.I.m...GzD"0.X_.hf`.U..;..%=cT.k.^?=>...,.C....b..T.9.Y.7Nj...j..e0<F.N.&..FQi9_p...C...Q....M5I.&0..Q%.\v...._.Yzt"0..g.e.W.6e...#.```.T#O.4......6I.M.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (36611)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):144502
                                                                                                                                                                                            Entropy (8bit):5.245007354519928
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:b/Q/dnoPFxUIGXXvIiw5hlF+evgLHeeBxFUe5cu2d1k3WRWdq/f42M/TI7MqK5hB:di/hY+2JGrbKIF+br046RGgE4B
                                                                                                                                                                                            MD5:6AC328379F1DAF3E65F1E6525064C2F5
                                                                                                                                                                                            SHA1:843B029376B03B7DDE5BB9700DC21EE26CD39893
                                                                                                                                                                                            SHA-256:89A0C5247D8374C4AE20ABD2590D3EC5A38E461F222BB13B8EFABAC517C077A9
                                                                                                                                                                                            SHA-512:5360A6AB4E52B66CD697D4B8A674C78EFFC1B2E8DB84F014334C68814D5D4FCF5C0836BE6910457845501D7BFA840DAFE3D92A2EF0EF4D0709F8DF958246D964
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3im8s4/y5/l/en_US/xIhajXekJf_.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarButtonWithoutIsActiveField_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarButtonWithoutIsActiveField_action",selections:[{kind:"RequiredField",field:{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"title",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null},action:"THROW",path:"title.text"}],storageKey:null},action:"THROW",path:"title"},{kind:"RequiredField",field:{alias:"primary_icon",args:[{kind:"Literal",name:"icon_color",value:"fds-black"},{kind:"Literal",name:"icon_size",value:"16"},{kind:"Literal",name:"icon_variant",value:"filled"},{kind:"Variable",name:"scale",variableName:"scale"}],concreteType:"Image",kind:"LinkedField",name:"icon_image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):176752
                                                                                                                                                                                            Entropy (8bit):7.996378111268534
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:XwEvDE9O0tcWr7o8N4NXm8MLRim5s6lRMpWYvDBcosa+r+xy53uob:XwEviO0Wg7oc4ZWNimSI61rBidtxN
                                                                                                                                                                                            MD5:7FDE4DAD3B60A5A6F89F81AAD821E33A
                                                                                                                                                                                            SHA1:586783872936A8DE6FCB8BB99E28B9BF964E84C1
                                                                                                                                                                                            SHA-256:5845BA9B16BDE454793E65D35FE16EEDF485C7C6E485C22C518CB2DB64208A2E
                                                                                                                                                                                            SHA-512:E08D2416EDB017DAE28999ECE162C339FAC7F5D0EC0B20DDAB9BD30197DB995F874DCFB269D55ED168EEE956D2BED05DDD40ECAE8EFCFFE745C1637563D9A037
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.instagram.com/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`....7IDATx^.M.@..........o..-.L.L......a...i......h......:...H.F..O...MN_.S]..o.AP....b.......Iq...G.....n0->.{....O"t.9.tNc....CD"_..np..t....,..8J..$.4...E.....A..;.=..Z.n..oL(ns.P.4.$..l...>.E.K....B......5tF..x.Z..q..?X.W...>.....J.[..'G..Z.../4..h.K..r...?.imb..}..[2...Q..{t.<...@..5.b..iS...|...d..$.dm.....Z..}.'/1.u]c6.!.s.v;..i...k...m.(...?.i....Xg......a..[$..(i.R.&B..G.5.Y.......&.R....l.C.5Ds..(..,EYJ..*{...[.n...v..7:..vu.N.{.>..y.s...%&''q||.M.......555...Fgg'......X]].y......F...9.\.[O...,p...$&&"++.... ...1>>....+.......333 .........:,//.?D.u.'Grsv.t.....TUUA...#..........(++CEE.....;^.J..............A.aii...y<??.....L.F.n..144...`.....]....111.....EFF.())AXX.NNN pvv........+..j.....>!..8.?SSSdP$d..K.........%dgg#66.^^^,...........a}}.... H.t>...C....XW...055.j.V...(...r.....666.....H_YY.bqq.............5..Q|..m....'....A.X9i.....5..-((....'...z..........(....r>V.....Y.rpp .!o"o......9.....z{{....&&&
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):52369
                                                                                                                                                                                            Entropy (8bit):7.994644431511666
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:1/xbZvbE31vQeogn1oR/81l5yODTl+Nr94cjhByZLy+/dRZA9lJYT8+YdvgDw4O8:rFu1Pn1K/Evl+NCcjh8dRZa7VHX4qCeM
                                                                                                                                                                                            MD5:489D893405D48FA9B0547D2FFC80D8E3
                                                                                                                                                                                            SHA1:35999D0AE8964CC536FB0F1BCB8A00F49C201503
                                                                                                                                                                                            SHA-256:89152C6B5D650050E542912484E0367FFBE7C6080E1B762FAFB3C3AA93B91189
                                                                                                                                                                                            SHA-512:B7AB1CF248C03149292F5BF5020BB2CC17C450927F242B1C86E7684B5802BAB583683D13242957FF0E180EF7B81A4CF4EA1D1F2F24636A94CCD34C7CE8780948
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`....XIDATx..].|UE...{..$!.BM..B@E?W.......e...........U.,..P.D.E....b/. .....H%=o....=......T...{..w...2..(.5......&._....=.O..:[)....<.@..A..4...s:..C.p.@..ip....4s.m.!...gBZZ..h.zH.OAt...TP..s$2......._..(..8~Ma..HX.....!db....|.....`.;..e.."..."..C......w.^.*-m%..^QII......x.O.8..?......z.`.....f..W.1.%.).....?..z..5.v......(..6'.O.....zF$q*.}..e.*p.$J.%J.0....k..O._P.{.!..)....c?0:$..m"A1>....`....R.. xP.OW4P.#..?$..`.8.$...P7.o.....^'@..G.X.5.\.3.%'....k........h.p.`}...zI>...H\..[P..9.r.....]..I..($...m.nA........M]....J.kc.......8....Q..r.-....eP.s.....j...ns.b..eam..A.....S+....n.V.}....)pH..2.3S.)..[.....*.`XA!.h..C.e$....b;...My>......R.M.{w.W.GTT^.*...~!..$g=].w.r-.=D.....n...c.pr.\*... .....G....xL. .V.z.x..T?........e..|.JC......5.......R........B ..Q.g...:.|............A.*......\...7..z...0......G5.......yn......pc.2..]9......Vi....Yg...h.3.}..n........EYiIz..C.../.$.A..O..S..........>}:...p..W..~.m.jl.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22180
                                                                                                                                                                                            Entropy (8bit):7.980789596516158
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:XWdTGt5usYwb1T9Y9YsxxCT/dwpaRHqbV0EiRdxRhmEyEpWQsZ+QTNxYyHVx:GdTDA++sri6paRWijNmEts/ZNOy1x
                                                                                                                                                                                            MD5:3669E98B2AE9734D101D572190D0C90D
                                                                                                                                                                                            SHA1:5E36898BEBC6B11D8E985173FD8B401DC1820852
                                                                                                                                                                                            SHA-256:7061CAA61B21E5E5C1419AE0DC8299142BA89C8169A2BD968B6DE34A564F888A
                                                                                                                                                                                            SHA-512:0C5F0190B0DF4939C2555EC7053A24F5DAE388A0936140D68ED720A70542B40AAF65C882F43EB1878704BEA3BD18934DE4B1AAC57A92F89BBB4C67A51B983AE3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j...VkIDATx...{.\.}.....{...........Cm\....B.E.Vj.?...i.(..."BZ.JP!.D...D.....9..*-....B...6...wg..........3.^l....Fw.q.......=..`Y.yO...,.<7lY.y...lP-.A.,.T.lP-.A.,.T.lP-.A.,.T.lP-...,.T.lP-...,.T.lP-...,.T.lP-.........a..n.%.J..).`.m.P8]$E.%... .r......jS.......7...kV_s...^.......3.............].~....5F.....0J...<.......E9..........q\DDH...+...\9q.@DA......(2.n"j ..F ......M. .R.$L......5E1......%$!.*q....0A.`y;....4..`...h_.....4.....r<....w.e.1&T.....K.Ae.....mG...@..0'Q.........E.G.".;.r.... .u.?......37...,P" a.c#G_..].6\..u.P..D....)-......M....A.0.lPk.. ..;..e.Y..........U...aX....(X6.U..F...?...|.o... .u......?...A=..5k..A..L>.i..g.<....m\r#.....}._......u......=.[.u......q........D...~..|'..F@.{T.\.c.......5..z}.x.h.....1yY.H..).p..P.u$...8....`..P.h.. .G.....1..."..s...xj.. ..2.(.....0$..a.....2...B.BA.....T.H.C.1.. @2..H.D.c.!\.....J.Q.X....\..V.b)...m.:.~(J...D.Z.`.%.:.|.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):45660
                                                                                                                                                                                            Entropy (8bit):5.907863825754591
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                            MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                            SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                            SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                            SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8169)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33394
                                                                                                                                                                                            Entropy (8bit):5.265305950242569
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:mrq4evSiH9LjSj0X7/tLTVLcEiKmA2FtqjSYYRAMv:mrq4evSiH9LjrX7FnVLcEiKmvWhg7v
                                                                                                                                                                                            MD5:CFAFD7FE37286F78D706D48BEE442272
                                                                                                                                                                                            SHA1:72157FEF7C65B58C8B5A169EBFB839B112D285DF
                                                                                                                                                                                            SHA-256:77DF66CE614B9F5054444EE91543369516C9A4F483184699C4A72127A3FCC444
                                                                                                                                                                                            SHA-512:688DE1E559B6C5D5B0DB17081FC510862BB8B698237BF7725A778B8A84F65900171EDB4ED9F59123A80B37A75073AD347D67BF5E88109281B17690679A218274
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/6l11pt94gF0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometFeedUnitCard_feedUnit.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedUnitCard_feedUnit",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null}],type:"Story",abstractKey:null}],type:"FeedUnit",abstractKey:"__isFeedUnit"};e.exports=a}),null);.__d("CometFeedUnitErrorBoundary_feedUnit.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedUnitErrorBoundary_feedUnit",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"SponsoredData",kind:"LinkedField",name:"sponsored_data",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null}],storageKey:null}],type:"Story",abstractKey:null},{args:null,kind:"FragmentSpread",name:"useCometFeedUnitEventLogger_feedUnit"}],type:"FeedUnit",abstractKey:"__isFeedUnit"};
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):838
                                                                                                                                                                                            Entropy (8bit):7.534981902379004
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:q1ekk9dpt8pBtGg/yhzuGOf7+b6PY/cZ2sIIEnvpe509:qIk0J8pBtGg/WuGOU//ZsIIivpm09
                                                                                                                                                                                            MD5:280B7B5424B86CD66FF364DDB9DB80FA
                                                                                                                                                                                            SHA1:CD9673A6F954ADD762F24A6BB0ED2FD0044B2D3F
                                                                                                                                                                                            SHA-256:313FEB0CF7F69D05E5DECC77E4A790353F36B4D1EB796F063A317EFB96935C64
                                                                                                                                                                                            SHA-512:08D895870DB1B1CEEAAAE002545D02AC837CA55FE6E3C0CBB3FE0B08BA806007AF85C5903C0885801EA3AF5151710DDEA133CADA97601436070FB6E8E47CAA21
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.......>h.=n...........C#.....tRNS..........Y....IDATx..... .D.&.........niK{v..&.`..8......9.. y4.8..8.......V.h.|F..h1...W2.J@...`..o.(b...=4...OGp<.6..`..u.E..bM.d.e..M`...lf.aC.X.....M^.0..t.K.f*"......,.mJ6.m..Y....j.*...\....){.:I..O..O..$..p]...Hs.,d.........t...J.|.<Y.e?.....3........4x5>.~0..,t....b.V.:I.A.- ....o...Dt..4.d..e.o...Mm.(......7.-..@w....W..F8.f..Nd...K..d...-..~.E....A.D..0.>.....~.!.i..c%".[.w.......Jo......$...>.\.b.Ls..Gjv%...n<....l..f.:..-x....P....S....h..Kk.t..P......Y..r.H.\.p..H....s...........s.U.|.C..bU..4.8.E....V.Q\"....-.eje../..2u...f..F}....E.7Un7M.zk .'u.G=....xF......4|.4.y......|UT=.P...s....9....3........."|...E.......[.t..?.l..#H....{.`G....F.H|..h&..T.t....q..0.C|$....g....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3724
                                                                                                                                                                                            Entropy (8bit):7.814887826094758
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:7RAjA/HJbfXOazd+TcB/qu0b0cyw7SIByellch9dZVWN9gKFQ8gvu1NF0cFmtPHV:VBbXFny/0p8J8Yeh32G8wUFmpCe5D
                                                                                                                                                                                            MD5:ECCD080491891B13BFF37778A924FBEF
                                                                                                                                                                                            SHA1:3BD7C99FE761D2EFC7E41EF60F4D8BB7CA832F31
                                                                                                                                                                                            SHA-256:44EAB3B1D16A85DBE53382FBA59FEC231CDD5F0E7E34DA67D5E869894763158D
                                                                                                                                                                                            SHA-512:E867CEA2B2F6C65303B5F587083CF4830879294AD4B2D744FDCCD9684951FDECB544C8798BF96CA06408A28A7788249B91658004D55F069767FF3C8337F07EC9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/reh.jpg
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."...............................................................R....<C....o.....f./].u......t.!$U...A..w.W........9<..i..a....0VN..x.F.So..e..+..q.....2..2}~.V.^...O..{.;w..f.]ClJ.lj...f;.5.3..Y.7..O.Z..:..Z........................................................|....m3..5=p...u?.\.....................................................j;.3s>.0..~..`.p&=.U........./..............................7..V....!8T`@SW.............r.,gTZmt...y`$..1..O.P6\p..Fl.;)..H.h...5..xrC.m...yO..b.." .).j..E...|M.;....3...^k.,....3).i....Ux8..1...c..9#H..j?...R^<l.t.z..9M.n>.........$. ..m.p.B*...].C8..I.....a.$.aV.E.:...].$Q..Z.....k.....6c_.9...]...).h.b..M.v.....I......_Z....t"CZ.Vm.IJ.e..2.L,.(.&d..y.%.4.R*G..n.T.\....&..[_....b.s(..DO.....r..P.y..~..0XO.s.{.z.l.*F.......l.Moum..I..o..Dm.F..pgl.f.E.....5h%..I>..f..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3200x1809, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):854660
                                                                                                                                                                                            Entropy (8bit):7.978982136188389
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:l12Fb9ANimrYd8LHWIFjA1f4rvIs8C0VvmYC4sK:mFb9Cim0Y7jAG7IxvmYF
                                                                                                                                                                                            MD5:996722B6BDCEB1566E641BD1DB027A17
                                                                                                                                                                                            SHA1:85F117D2CEEB632D9DFD36B62438D5F38380CDD2
                                                                                                                                                                                            SHA-256:9E68B5712C90A690FEF24FBC027D921901AA953A0C8D6A02195FBBE1304BCAA2
                                                                                                                                                                                            SHA-512:C35BBD3FE0FEBC689F1231231C8008D77B57AF156986F98D6E72DB84D54D3F3C2C321EE62DFAF9FF1A478FD377C7D451EE6FFD668051DB2FE6A888C5F77F0FEA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/e36c2144dc52b62f8f7061617286903f.jpg
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"...............................................................................~.0>..|..c..Vm}h.I......_..}s.GL...SE4..PN.h..z..;.....1.G...m..l..Zf...?=...d...6..Q.]1=.*...$.........Y8.i...l...<.Pu.2..^c.V~.M.&.jh~.Z..z.f.s.....Oc.w..^tZ..Q.Z|m..W.m.M.H...6.. ..t..9.4.)(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:HtAvrY:orY
                                                                                                                                                                                            MD5:2E1F909DC6A60FC1CDB38BBD43D3EE01
                                                                                                                                                                                            SHA1:978A2EAC472C64E5DC99AE2022081FFF7BAE23C3
                                                                                                                                                                                            SHA-256:B1723896BEE8E1062DBE56D1D0E528E31EA4DC8219EFD7A8FAF6E05A7E9DF8AD
                                                                                                                                                                                            SHA-512:E7345BEC84F20A091DE6DC26C556125E6C263B5AE4704782A39FEBF6253230DDE5C49DE61A5A7554A849680FAA8402150B74A66DEEA430C494EBF764809F8672
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAl4OO6_4FyS0RIFDdHtUlg=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw3R7VJYGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (869), with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25299
                                                                                                                                                                                            Entropy (8bit):4.155001459785621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:axa6bI25sipdO8ZFmnY5uYpbdZN4NAEKz:gRVOsInoddZ7h
                                                                                                                                                                                            MD5:A3985DAE4D7DD9F155C4095ABCB496F0
                                                                                                                                                                                            SHA1:E2E63B259BCEBDC8E3E23E4109796D667609A590
                                                                                                                                                                                            SHA-256:1AC6F660C5151F8E71BAEB8EDF6D96BA3B69D056CE272B0FC0E8CAE031ED5835
                                                                                                                                                                                            SHA-512:3BC45FEE93C0DD9CB9CD2685D04888A96CF30D82D32E4332473D16411D8F0135EFBF417F2324F111372AF3B7BF18C185EEC002D2A58FE1F6382B231B44046F3D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/
                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8"/>....<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="description" content="TreasuryDept.org - Find Unclaimed Money. FY22 NAUPA Annual Report. Unclaimed Assets" />....<meta name="keywords" content="Find Unclaimed Money" />....<title>Find Unclaimed Money - TreasuryDept.org</title>.... <link href="/stylecss/bootstrap.min.css" rel="stylesheet" type="text/css"/>.. <link rel="stylesheet" href="/stylecss/qegaxo.css"/>.. <link rel="stylesheet" href="/stylecss/tetul.css"/>....<link rel="shortcut icon" href="/stylecss/zyso1.png" type="image/x-icon"/>.. </head>...<body>...<header class="pyqurac nulacim vunac">.. <div class="lyso">.. <div class="bupotes row">.. <div class="motamin dyse ratele">.. <p class="wupo
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):176752
                                                                                                                                                                                            Entropy (8bit):7.996378111268534
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:XwEvDE9O0tcWr7o8N4NXm8MLRim5s6lRMpWYvDBcosa+r+xy53uob:XwEviO0Wg7oc4ZWNimSI61rBidtxN
                                                                                                                                                                                            MD5:7FDE4DAD3B60A5A6F89F81AAD821E33A
                                                                                                                                                                                            SHA1:586783872936A8DE6FCB8BB99E28B9BF964E84C1
                                                                                                                                                                                            SHA-256:5845BA9B16BDE454793E65D35FE16EEDF485C7C6E485C22C518CB2DB64208A2E
                                                                                                                                                                                            SHA-512:E08D2416EDB017DAE28999ECE162C339FAC7F5D0EC0B20DDAB9BD30197DB995F874DCFB269D55ED168EEE956D2BED05DDD40ECAE8EFCFFE745C1637563D9A037
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`....7IDATx^.M.@..........o..-.L.L......a...i......h......:...H.F..O...MN_.S]..o.AP....b.......Iq...G.....n0->.{....O"t.9.tNc....CD"_..np..t....,..8J..$.4...E.....A..;.=..Z.n..oL(ns.P.4.$..l...>.E.K....B......5tF..x.Z..q..?X.W...>.....J.[..'G..Z.../4..h.K..r...?.imb..}..[2...Q..{t.<...@..5.b..iS...|...d..$.dm.....Z..}.'/1.u]c6.!.s.v;..i...k...m.(...?.i....Xg......a..[$..(i.R.&B..G.5.Y.......&.R....l.C.5Ds..(..,EYJ..*{...[.n...v..7:..vu.N.{.>..y.s...%&''q||.M.......555...Fgg'......X]].y......F...9.\.[O...,p...$&&"++.... ...1>>....+.......333 .........:,//.?D.u.'Grsv.t.....TUUA...#..........(++CEE.....;^.J..............A.aii...y<??.....L.F.n..144...`.....]....111.....EFF.())AXX.NNN pvv........+..j.....>!..8.?SSSdP$d..K.........%dgg#66.^^^,...........a}}.... H.t>...C....XW...055.j.V...(...r.....666.....H_YY.bqq.............5..Q|..m....'....A.X9i.....5..-((....'...z..........(....r>V.....Y.rpp .!o"o......9.....z{{....&&&
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (869), with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10103
                                                                                                                                                                                            Entropy (8bit):4.265703383065109
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:idAbVgBLnG/sFQq2kzDRijPPvG7E7/Hu0OToDZ:idAbmVGUcTvGWHrxZ
                                                                                                                                                                                            MD5:D313C42B95E67C454E54216711C53D41
                                                                                                                                                                                            SHA1:F409F582D4E01D691B2B9D37F5B6F5A8C48A5550
                                                                                                                                                                                            SHA-256:475284BE69DBD639929118FF54C61C85512FCFE5E7004E812C9B792F471DB548
                                                                                                                                                                                            SHA-512:FD446EF897B07EAA06E3AB2437E02891FF19AA6AA841F9F932D32BE2AC93FE61D65E7F69D2C4E187107DF72F17E3C5F5D44806EF2D3DD42D2005951EB5538028
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pagefaq/
                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8"/>....<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="description" content="TreasuryDept.org - How to request financial assistance. . " />....<meta name="keywords" content="how to request financial assistance" />....<title>Most Asked Questions - TreasuryDept.org</title>.... <link href="/stylecss/bootstrap.min.css" rel="stylesheet" type="text/css"/>.. <link rel="stylesheet" href="/stylecss/qegaxo.css"/>.. <link rel="stylesheet" href="/stylecss/tetul.css"/>....<link rel="shortcut icon" href="/stylecss/zyso1.png" type="image/x-icon"/>.. </head>...<body>...<header class="pyqurac nulacim vunac">.. <div class="lyso">.. <div class="bupotes row">.. <div class="motamin dyse ratele">.. <p class="wupoq vivyvi">
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16330
                                                                                                                                                                                            Entropy (8bit):2.5541583662325467
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:2okEWRdxNXvac9ZMN9M18e9WQU3dQAgQBtD/gv0D:jktH0e9xU3dGEtMv0D
                                                                                                                                                                                            MD5:86F1102EBB5BB31E74B96F46AA18E614
                                                                                                                                                                                            SHA1:2314CE023F961532C1C0ABCE6C8D72E8E3C7CC25
                                                                                                                                                                                            SHA-256:60D8B2E9666CE9EAD490D1EB6CB77F1900993180C41D1CCFB9B6181BC369FFC0
                                                                                                                                                                                            SHA-512:E14FE03F894FF94BB4C274FB9161EB93CB98188CC9C34F135EB7C157B4F8E6359EC9FE9C895460395D12FDC403BCB0BDC27EFC6FDBA24374657D0E14C0B35C1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..!8..!8.E.1`..8*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2018-03-02T10:09:03+02:00</xmp:CreateDate>. <xmp:ModifyDate>2018-03-02T10:09:54+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1481
                                                                                                                                                                                            Entropy (8bit):6.859672525984142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:4qXt2Xx/n7c1spnIKgBmmoavnN8a9tajvglUK3FvDFONzZAyJEGqxQChcumS3:JYXxDiWIKgFoYN4yv5ONVAyJAdZmS
                                                                                                                                                                                            MD5:D7B30E06388EF1CE825AB69E5FFBDDD9
                                                                                                                                                                                            SHA1:20025D0A1AFD440BAC7500B2110D07E38D8F1FBB
                                                                                                                                                                                            SHA-256:E382AD302CEDF9B5E0A691434722AA2C7284ABB32145AC1BEFBCE8430B3732BA
                                                                                                                                                                                            SHA-512:B1BAB4128A69AEC5CEE6C4265A8D73E99C2B3AD2A3E1E4072F6125F7C4954700BF441E1FAC0634C5E840CAD015BFBD4625809DFDBEAC49B7F47D5BA5AA4BD46A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..glXizrqLucZ6-J8XXv09..(.bFBMD0a000a84010000d90100004f02000099020000e802000084030000190400004c04000095040000e0040000c9050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................P..;.\..k--.(..EV...h(...w..2...................................!"..........J..KY."...gLr.G.@..L-...V.llR....Hc>=..5@Ef{T..1O.;V"..o.T..aa-....8.O...!........................!"12AQa........?.f...,-..}LUe./..:U..6..2.#h.:C...........................1!..2Aa........?....=a|b.w)..0...G...Kj:..T:.1....%......................!.1A."Q3Baq..........?....Z7s........:..f.L.5.\P..^.r....C....2.4.`....f.d.P.E.3.F.R.....B...Sn.[V\...dr...aY..j...f...Q..9....#....................!1AQa.q..............?!.V.A:..!.W..Q....*O.i!H.w.p...p..J.............,....R0..YeQe...h .v..FR.B){{D.6PN5.V....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8621)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):59195
                                                                                                                                                                                            Entropy (8bit):5.464657606347132
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:DfkYtIim0sKymy8W2Cu20u6SMiS9xCuvw4Im+gSUoncdV:DXtIim0sKymy8W2Cu20u6vCuvw4Im+gP
                                                                                                                                                                                            MD5:374B582CF29B0D3185E00DE1B63B4F8C
                                                                                                                                                                                            SHA1:36C1052943C6ACCFC7BFCA429FF67B4A9E42698B
                                                                                                                                                                                            SHA-256:1A9DE9AF6F6FB1CD4285DEBBC6ADE4D69FEBA800337D9468E710CBAE1728B188
                                                                                                                                                                                            SHA-512:88A17497E66D27101FFA9DF42312A80D1F22D4BD1C3833C1F0FDC3A9C63FE6D961F301732B049F8D11F1FFCA8DB2C50F653E396C30AE544EFA2C358A458D6D2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3iLUJ4/yp/l/en_US/DldtNK03LKWTr5jRS2bOeG8kqQREb27F8_85AXfJFmeolwVcjdD6sXj.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("BaseSvgImage.react",["react","useFeedImageErrorEventLoggerCbs"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");b=d("react");var i=b.useEffect,j=b.useRef;function a(a){var b=a.onError,d=a.src,e=a.testid;e=babelHelpers.objectWithoutPropertiesLoose(a,["onError","src","testid"]);a=c("useFeedImageErrorEventLoggerCbs")({onError:b,src:d});b=a._onError;a=a._onLoad;var f=j(null),g=j(d);i(function(){f.current&&f.current.getAttribute("xlink:href")!==g.current&&f.current.setAttribute("xlink:href",g.current)},[f,g]);return h.jsx("image",babelHelpers["extends"]({},e,{"data-testid":void 0,height:"100%",onError:b,onLoad:a,preserveAspectRatio:"xMidYMid slice",ref:f,width:"100%",xlinkHref:d}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("useSetAttributeRef",["react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react").useCallback;function a(a,b){return h(function(c){c!=null&&c.setAttribute(a,b)},[a,b])}g["default"]=a}),98);.__d("CometPressableChil
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35554
                                                                                                                                                                                            Entropy (8bit):7.993399198485169
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:tVmSx/bOqvDd2XiIkTFS8P5YsZIpKE09wpzdnyu4CmxsdRhNUA8tq7:twStOw2SIN8YsGpuOpzmIhmHq7
                                                                                                                                                                                            MD5:B63BCACE3731E74F6C45002DB72B2683
                                                                                                                                                                                            SHA1:99898168473775A18170ADAD4D313082DA090976
                                                                                                                                                                                            SHA-256:EA3A8425DCF06DBC9C9BE0CCD2EB6381507DD5AC45E2A685B3A9B1B5D289D085
                                                                                                                                                                                            SHA-512:D62D4DDDB7EC61EF82D84F93F6303001BA78D16FD727090C9D8326A86AB270F926B338C8164C2721569485663DA88B850C3A6452CCB8B3650C6FA5CE1CE0F140
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.facebook.com/images/cookies/cookie_info_card_image_3.png
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j.....IDATx..].|\U.?...e&..I..M..).Z.PJ.*(.M.-O+*..>|.....n.....|."*..B.+Pi.. ....t.K..I..>.....|/.$3...LH...r.r.9..........`GJk.;..3,K.......(*.tv.b..Z........Z...R.M..}...-...\...4...._n2...;.8....z...r.xi0.4...[...*<...,...C...Sy.}..20...L]S}.V.\..Ms.mD%..}.mu..,....B.POw[Q..?....aV...n8.S^.T5U..3.9.4.....;(u..D.p*...TY...P+..y^.,*......p.E...e;K.%KNj...l....,+....bQ....M$.>..9..x.j&...NR..u..W..{..Z..s........3u.....<.gH..0.]...q.e]...`.94~...F....!.Re~.KQU .+..z...W.z.=_....k..Tii...i..*,.L...v..N..X,..jk..94~.....%...z....).BG5+J..W.U.!|...\IG*..,a....Q!.._.2.ZzZ ../s...T......S..Uy.....;bAj.Jv..u..`.e.~..\...l.df.k{zBB.*+qWH..!.....d..qh@.t-.N].!.....o?\U.\w..?}.GS{o.HT...1ts.....x*.+....===.W.C......y......o..s,#:t.....s...v..'....8.{_.Z..*N...K.$..\..~.mmmkh..Y.C......!-kH.UU............\..2hwg,j...T...r.a...4M....C...............|.......f..9.C...;v...a....g..r5Mw.=`......Q..W.... ....&"..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (962)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1469
                                                                                                                                                                                            Entropy (8bit):5.141479763014849
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:MRCG8jowCkWzKgxXIZCjtTIt6L7GzQ/YWpWM7lQXm6AApYlPIoT:McLoXkWzZfjqI7KQ/YPClQ26AAuPIU
                                                                                                                                                                                            MD5:A02CB2F314FDE8EFE2E8568B23D676E4
                                                                                                                                                                                            SHA1:36C70DCE6F848CDA708B4ACF5D7E54C3B2F8312B
                                                                                                                                                                                            SHA-256:65FC7D2945083F946AC5B646AB33FF92DF2D24F499B7CECD29D828B3EA5EC4F4
                                                                                                                                                                                            SHA-512:76C783543DBE8A4940235D262F47841B1F398E3BD859BEDD46CDE716C7828675CDABEAFAB4228B7B5D4553228E11FE1CC1C5B8F938834E25AC2F03476C335E32
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/YnG0xu9HzbQ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometAboutAppSectionQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6320128368037028"}),null);.__d("ProfileCometAboutAppSectionQuery$Parameters",["ProfileCometAboutAppSectionQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometAboutAppSectionQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometAboutAppSectionQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("ProfileCometAboutTabRouteRoot.entrypoint",["JSResourceForInteraction","ProfileCometAboutAppSectionQuery$Parameters","WebPixelRatio","buildCometProfileRoute.entrypoint"],(function(a,b,c,d,e,f,g){"use strict";a=c("buildCometProfileRoute.entrypoint")(c("JSResourceForInteraction")("ProfileCometAboutTabRoot.react").__setRef("ProfileCometAboutTabRouteRoot.entrypoint"),function(a){var b;a=a.routeProps;var e=a.collectionToken,f=a.rawSectionToken,g=a.sectionToken;a=a.userID;return{queries:{ab
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1212)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2850
                                                                                                                                                                                            Entropy (8bit):5.347273925826572
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:wr8klHR0kuMPpFGdYmC4C5ZBDlZ4SGaJrfn8eUcACCUPlcMBpP+NFVknbs3XKzbe:6t/Z4STfmchCULqNTkn+633u
                                                                                                                                                                                            MD5:26CE3656D8F7B68C45F632FDF9171E4D
                                                                                                                                                                                            SHA1:2B2B90F8E37C266F093D529B2F2C665F48A020D2
                                                                                                                                                                                            SHA-256:C5C4F059F0C133E670E48338242F6B3B1F4B699B8ED070A6388F0606020DDD4C
                                                                                                                                                                                            SHA-512:A1382D32A73A6720A2D8FE2356686F7B61119AA75C689CC83FAB7C8C36EA25F5EE15C41315A2D864CC06B2293F9A2E877B963C10758E74F49269A6E0C574AE10
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/LQD3fYZWwZ_.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometProfilePlusVideosRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6519246861487969"}),null);.__d("CometProfilePlusVideosRootQuery$Parameters",["CometProfilePlusVideosRootQuery_facebookRelayOperation","CometUFIIsRTAEnabled.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometProfilePlusVideosRootQuery_facebookRelayOperation"),metadata:{},name:"CometProfilePlusVideosRootQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometUFIIsRTAEnabledrelayprovider:b("CometUFIIsRTAEnabled.relayprovider")}}};e.exports=a}),null);.__d("CometProfilePlusVideosRoot.entrypoint",["CometProfilePlusVideosRootQuery$Parameters","JSResourceForInteraction","WebPixelRatio","buildCometProfileRoute.entrypoint"],(function(a,b,c,d,e,f,g){"use strict";a=c("buildCometProfileRoute.entrypoint")(c("JSResourceForInteraction")("CometProfilePlusVideosRoot.react").__setRef("CometProfilePlusVide
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 208696
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):71990
                                                                                                                                                                                            Entropy (8bit):7.996063443097421
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:elnKOytTrN8JyzVzouGLCFhAQNoxqA0q+DriSfBzjfw9z:ekOy1N8g7FhAQwqA0qyJZHc
                                                                                                                                                                                            MD5:C354EAACD194E0506E448084F8A77BC8
                                                                                                                                                                                            SHA1:31665E85D00FB1CCA7DC2BEF4E82631E4D0EBC53
                                                                                                                                                                                            SHA-256:8FAE0FCE545DA2D1764447ADE024983AD12C30F652312E217082A21B3CD15C8F
                                                                                                                                                                                            SHA-512:781B25FB3A0F8BB7D465B1877F9BDD75F0D610F10ED3F2CE692E61429A88C7707BB728631A44981D89BF691A3E036AF8A8348DF5D9D1589F67068D1F098BC38C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/js/webflow.d1d911895.js
                                                                                                                                                                                            Preview:...........iW...(.......H.1....No........8..l.A...If....oU...mH.w.we......z..........N.....q..."... ..A....... .0...Z..p....t.`.&...X.].$..F..QP.'Ax]...<......".a.B..u..n.&.B..,s...h....{....Q.a.....u=....4.`).0.M'..)....(N...t..U...T..2....X.u..=h2..!..\.=..B..X.6.<....b.E9..8...b..2......2.......p....kf.i.\...*..At/.-?..7....>...G~..Z.-....w.c..{..[.........Y.........-.m...s.U.!.i.....n|.........'.....4=..8.al]h..U...S..%.z..z.....P.T.y..n*z.B.Y..8...(.@...~..q....D.......B/*.Q..votE%,..0.iZ...p.w[K..EA.......<6.:..cI.Q.M=......p.M&K.&.Y...m.{.,.j.........D>.zl..:%.{0<..7.f.i..8.....%Q..b7..h ..I...a.~...6V7......@...Mi........,K...A.uY.,/..4.xS....3\e.@!.Vw.a.Z.Y"8w..7.X'...\N...{...X@Q.hO..W.~(h......f. ]}...h......C..g."../..G..7a<.........].....6...".A{p.../..........hh.).S...i....j.<.a....'V%......./.P*...B@.=....{.m.7t....Pr.............@g..y.<..B..&..,.}..1.8m...'.....".N&....e0.....b.:.8J#.m.=M.7~...b.....{......v..ay2cuM..`..7.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):34560
                                                                                                                                                                                            Entropy (8bit):5.785748593472812
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                            MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                            SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                            SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                            SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfBwbARDzAit0wCKdbw0oaE6eTHW-bsnQ_lEHUebH3HjHQ&oe=650DF3B0&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 2667x1500, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):331365
                                                                                                                                                                                            Entropy (8bit):7.718912697478291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Tkn2wV6H34lo7tu4M0yKJUr8k+WoN9MrO:Tw0olo7tu4MVn+WoHMrO
                                                                                                                                                                                            MD5:7CE5D7B198F19C97D2093629AFF8994B
                                                                                                                                                                                            SHA1:8CE4AA584013670A9D8694B1B29137D6AB6ECD30
                                                                                                                                                                                            SHA-256:7498F1B492456E6209570CDFBDBEDD74E93CD0A11FF2952F2474C7C25845F985
                                                                                                                                                                                            SHA-512:AE2CCC7EE32C71567309B6170461771DD33690D9568BD7A373AFE6C2F0CA2762F26B4AFC5EC06E2EA4A0C15050C4DE9F0D211FF438B33A47FB44EACD9A4FA16E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43237
                                                                                                                                                                                            Entropy (8bit):5.680707641754852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                            MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                            SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                            SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                            SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                            Entropy (8bit):5.098952451791238
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                                                                            MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                                                                            SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                                                                            SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                                                                            SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/assets/js/hcaptcha.js
                                                                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3854
                                                                                                                                                                                            Entropy (8bit):4.875080501370829
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:VVK0M+5u3UwaDxOMxXmyCSUqlINF+el+7ew4+Ev3Wqf3+i+FFwbfwS+QezXiUoUc:2d0vNPZje1R6C4iFKeTFAe2VPmmOB
                                                                                                                                                                                            MD5:8003040F5ECFF16A0DC283E2007F8BFC
                                                                                                                                                                                            SHA1:A9CC42A5E517EF2A38EA2611C937F5F8F67501BE
                                                                                                                                                                                            SHA-256:684A7EF76838424983739D548C9B9D7D6D9E199CFF30403DAAF3905C1DBEA64D
                                                                                                                                                                                            SHA-512:0336AB5CB74A061CF95BCEB4EC7A807FD44330E6A4B50E145345FDD2C72C819867274483A36C7613469A9ECB037D9E2EBC54E15BF3C4C52E4902701D64E79AFB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/tetul.css
                                                                                                                                                                                            Preview:main-div {. background-color: #f6f6f6;.}...search-div {. background-color: #c3c3c3;.. /* max-width: 100% */. max-height: 300px;.}...pyqurac {. backgroud-color: #fff;.}...mifyxat {. background-color: #35353a;. background-image: url('/stylecss/bgon.png');. background-blend-mode: overlay;.}...tyli {. background-color: #bcbcbc;.}...wupoq {. font-size: 3rem;. line-height: 1.1;. max-inline-size: 15ch;. color: #525252;. -webkit-text-stroke-width: 1.5px;. -webkit-text-stroke-color: #000000;. text-shadow: 3px 2px 3px rgba(0,0,0,0.6);. font-weight: 700;.}...kapapi {. font-weight: bold;. color: #000000;. font-size: 16px;. text-decoration: underline;.}...kapapi:hover {. font-weight: bold;. color: #525252;. font-size: 16px;. text-decoration: underline;.}...kazoq {. background-color: #35353a;.}...search-bg-color {. background-color: #f6f6f6;.}...progress {. width: 200px;. height: 200px !important;. line-height:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3062
                                                                                                                                                                                            Entropy (8bit):7.740672080703091
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:PLbxboNXVJD9q5LnIlqlzSIIvr/uPBfO9OLDnGui0TJbQbqoErIcwYQX4nPtn:PxgD9sTeYSv/yfOcDnxTJbOq9r7QXQ1
                                                                                                                                                                                            MD5:BC68622627929343CE7041462BA1B0C5
                                                                                                                                                                                            SHA1:0103F9927A3667381FBF4B509EA717B979248B70
                                                                                                                                                                                            SHA-256:38C2C3037F20573FF5E3A6D99F8DD630E7DDC2E8F8713531E425E0D87263CCED
                                                                                                                                                                                            SHA-512:096FB2ACB59B136E9E41C5EA488F690593F54048C558DD6487F3B773624497EEE31494838AF199C9F69A2591F0D1EFDC91BF2C5F516A3FDAFC79DB89496AE2E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."................................................................lG$cK..^0=r....&W.a.....Ox..i..G*.M4........[.y7..S9.ia.5>..;z...,."..l....WtNV.k%..R....b~...........................................................7..........?............................................y....9..s...........*............................. `....!$QRT...........;a.S.{......Ib.$..<p.Z.Vm..Z.......R.LE.......Y.3.h.B..Q..9.1...b......fX4....U.k)g.o.f.ZQv)...:.K[......>>z.......0.O.5..[...1...3..sDs.2xh..r{Y.....=.SX.a.U.p.>..s.t.uD._...Li...T.I..O|..qt..1 ....A*.Q...Kw.*...R.}..>..Y.}....rw..m.......0.......M<...^.st;<.C..W..NPs..ed..#U....l.Xr1..._a....]..RXk.. L.....2.G......7.c].E.'.m........Q.:JU}*!.T..>[..a.=M......CL...... \..8.nW..c.zGZ..r.B..".a.m.....H...[T...9..........F...vk;5.M.w....mi../...........uZ....J. I.j.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                            Entropy (8bit):5.050260458306991
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:fkb03+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:cucjRRRRRRRRRRi90
                                                                                                                                                                                            MD5:DE76B0C210C815EF282D5B59DE8A0567
                                                                                                                                                                                            SHA1:023038E2DFD649047BE4FBBA79C78DD80BC4CD90
                                                                                                                                                                                            SHA-256:C636A92A12EB33629E6DCADC67E49651AC54E8F3B18A03C805668505F05C885A
                                                                                                                                                                                            SHA-512:648F9BBAF647836770358E39200CC744CA9CC417FAEF2A9623FEACEBEF74781289F858E0B7B8D5A12E53446D1E8E34EC2AA26900AF3BD59D9B4BCCF45B3B8597
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/yD/r/d4ZIVX-5C-b.ico
                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6756
                                                                                                                                                                                            Entropy (8bit):4.943823679998798
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                            MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                            SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                            SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                            SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfCyikXHzDR4ZL0pLLC-bgqVM2XcJfTECLRQo0HIIgj2CQ&oe=650DF366&_nc_sid=7da55a
                                                                                                                                                                                            Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15988)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2626557
                                                                                                                                                                                            Entropy (8bit):5.497951759269865
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:JG9ybk3GNoxLV0VnK9VolCk/2jF0RRMu/M8QWVLOe:JG0Q3GKwn2VWCFu/M88e
                                                                                                                                                                                            MD5:F0A413F8BC5368343F57B5DA0D7E96A4
                                                                                                                                                                                            SHA1:5CD47E8A40355230FC359B70E8D45BE3D94C517C
                                                                                                                                                                                            SHA-256:86D1371C358086308667F4E7C690E30AF3FEF6C4C07F4A46E19519ED4CFBDCB3
                                                                                                                                                                                            SHA-512:0F8580C917D45089F27ECFDCDE15534C2ECF3AE9229E562DE7F91B667E6C08ED3BE9879C11122ED01125DF189EDD51E1DACE66A00E4077B8BDA6CFE01CB89E44
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3iwWC4/yT/l/en_US/pTwia46Cc0G.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6042
                                                                                                                                                                                            Entropy (8bit):7.853784893877104
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:JbcV/O4KrYDItOVs8ZqZvsfD8m+I0V7pT9l/ulGwGSOpOAfvt60M/+L36:KVm9r7tOVs8Zx8m+LVN53wrmM/+Lq
                                                                                                                                                                                            MD5:896A418EE292246EF853ABF1B0DACB09
                                                                                                                                                                                            SHA1:2A9294C84E18F843C725ACA9384196FF12597585
                                                                                                                                                                                            SHA-256:21D19D1AD031BFA8CDAA61ED0E2C95B884B717226852D62F175F76E5D21B2BFA
                                                                                                                                                                                            SHA-512:B41B15E9A43F4D088D24B89DE8060E48FD96CBB9B08C91F2301A7C611D582AAAB4023B32CE6744E6023764C7F60CB423EB34D2AC5876F8C292FE5C3C93FDD54A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra3-2.xx.fbcdn.net/v/t1.18169-9/30226572_367821060403253_1824976345440189768_n.jpg?stp=c59.0.160.160a_dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=574b62&_nc_ohc=kuSrUqci5eoAX9-qcmi&_nc_ht=scontent-fra3-2.xx&oh=00_AfCBVOXW-4odoffnmfDYUQtWtOkuVtkGezm9CLTKvDlPBw&oe=650DDCA2
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..zIyfQA4YpBMnme1mYzAA..(.bFBMD0a000a8701000082030000d3060000960700004c080000870a00008e0e0000060f0000c70f00008e1000009a170000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................2R..z.gs...g..w..8.....P..kr|...t$..U..8.@.B..^8...G.ZRP.....X.&MS_...Q....j.. .3D%m.F./.}Xk....&.K..a...*.x.S.+.d....YU..!(......e]3Q*...r.....o.{@...-[.O.J.._.i.\.9V.g..p{......W..on:_.{..T<P.h6..w..d...j.+..~.!...'h\.t3.q|8.cH..D.^XU...sFm_.y.d.}r...U.u.S..~.+...4CU.Z..d......V....|...[C.aa.,K`...Jb.8.]........xu......0.........4..Z.EF}....qe-...1*'m^..B..\=.d..[:...r....)....7.).S..SL.'Ms........cc.5L4...O....-p.1....`....#*.....$..........................!1."#.2A..........6n36..WQ.C.J.i......E.4.F]........VB......)^#....]..5S.v+...E.J.B..c.g..{e......U.....El7@
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32856
                                                                                                                                                                                            Entropy (8bit):6.370524623339198
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                            MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                            SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                            SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                            SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):376
                                                                                                                                                                                            Entropy (8bit):5.580622094395224
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                            MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                            SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                            SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                            SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4152
                                                                                                                                                                                            Entropy (8bit):7.849080199959357
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:0iMezYlGIVTNjuUV2vNjE0RwxVggv7VvDb1KCHi:HMeclGIVTxtV2v9uxOg7VvDb1fi
                                                                                                                                                                                            MD5:7833566347699B9F9E27C866CD45AB8E
                                                                                                                                                                                            SHA1:B3751CE99B3F6BCDB66FFC007EDE4A240EF8E413
                                                                                                                                                                                            SHA-256:B6C5B375E1EC7FF7BDB899EA603E69F12238C6410172D4255DB2C4C6AC82D0C1
                                                                                                                                                                                            SHA-512:367515ADE6BE4EA8D7A183BD74C51F64D6DF6920D43D53AB68AA4668F3FCDC773A9D85283BBC0079CAD2502AB417D7D4A7D60734CEBBFA8F7760C50863FDFB65
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/xozoka.jpg
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."...................................................T.{,..v....&&.m.)...J..*E.{..-.{.. .VZ`..|1....zl..p...=....i.3.-."..`...."d2.W..[......]..>...G1P.P*..BKr...&.....].o}.0.J..+.!.$...0.....N....FN....8ag"z4..u...2IhW....|..i..6/....,.........................................../.t..& ..gT.. .........._.......:.c.6Z"b..o....b$...........................................M...e.S3_....5....;.I...t4s.e.(.........+...........................0..!8@... "123...........\nU.,*..w.K.-...j..K..I)y..I.Bx.*tV.A...>mS.B..IH3.`...SK...I..b.i..Xg%n..Bd.y....2g.H.7....^..].t.|.........Hi.....[1uj47...i6l........n.r. .;O7pc....Lk..b.{...w.=....9l........w...\M.#...k....cS.......,..........\?..../..}.."..R....I..DAt...$l.&o.A.A...GH..[...Qe.M./=..H...sX...C;[P...%...;Bu:.Wc........?..V..w .....Bq./.V.Z.....ft....D...H
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16004)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):302679
                                                                                                                                                                                            Entropy (8bit):5.5939660648642
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:m/CswCsCISi/FcMwJHKvMe4DYebPdCFKQ554FdZwCg8:uCPBFcH+MeeblvQ55uvw4
                                                                                                                                                                                            MD5:492D9CECAC8A61AC365B7964F910062C
                                                                                                                                                                                            SHA1:0BDAC1415935C4E194440715EEC4D26E08666AC9
                                                                                                                                                                                            SHA-256:1AFA2775F93ED362C1A97E7511651BD6D4D2BE2FC040AD19B72043E7C59F98C5
                                                                                                                                                                                            SHA-512:7D67EC0837298E2791FD7111CE444E8069369F377726B855F9CD150DBED02332EC67A993504806066FE46CF3715A2285EDBD0B0DE4AC62D5E257256A601D7C6C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3ilXC4/l/en_US/eqwVBYovQK9VGqGmDWYuGgjIsYGgM0YTpAvWhzI9p1H5Sjc9_kum1utKBulfMJHQ0x4BeezRLUSEfrHMRTLDM89qHX5G0m0j9CWMVByUHwPgjk7PnnqMcDAMiyYEjXE2pKz_PSOkLR57XGloUnH1PhP17j-KW1RpShAXwyasfUf8asK1qLiHeYUpLUEqNL7_a5h1rJj8eQ-tYPi3CDT2zWLJ0oyd.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("SellerHealthDashboardConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum").Mirrored(["AVERAGE_PRODUCT_RATING","CHARGEBACK","CLAIM_ESCALATION","LATE_DELIVERY","LATE_HANDLING","NEGATIVE_CUSTOMER_REVIEWS","SELLER_INITIATED_CANCELLATION"]);c=b("$InternalEnum").Mirrored(["MAILING_LIST","OFFERS","PRODUCT_LAUNCHES","SHOP_TAB","SYML"]);d=12;e=6;b=[a.LATE_DELIVERY,a.LATE_HANDLING,a.NEGATIVE_CUSTOMER_REVIEWS,a.AVERAGE_PRODUCT_RATING,a.SELLER_INITIATED_CANCELLATION,a.CLAIM_ESCALATION,a.CHARGEBACK];var g=84,h=49,i=28,j=21,k="&return_status=in_progress",l="SellerHealthMetricRecommendationCard",m="SellerHealthMetricCard",n="SellerHealthMetricAppealCard",o="SellerHealthAppealsModal",p="SellerHealthAppealsConfirmationModal",q="SellerHealthDetailPage",r="SellerHealthMetricDetailsTable",s="SellerHealthEvaluationCard",t="SellerHealthDashboardPolicyComplianceCard",u="SellerHealthTableLayout",v="SellerHealthMetricsReportCard",w="https://www.facebook.c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2655
                                                                                                                                                                                            Entropy (8bit):5.1397045895011955
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:RQCGGYwNEHGERZCkXZ66vUrYGFz15AsnxdCGaTxxxUCkXxkxegnKTx7IZCr/X1Ir:t2R0krUD/5APXkzTmOYl+G30KOg
                                                                                                                                                                                            MD5:24F995FF2E480F53592A7DF7ACFAAF80
                                                                                                                                                                                            SHA1:950505D5EEC36E960E216B93E4FB1A251914BB74
                                                                                                                                                                                            SHA-256:00B1E878E3C3BFAF4928D704B694DBFDAFA9DF0B521B53F774D2312FA9ECD2AD
                                                                                                                                                                                            SHA-512:86B6B37962B4E3D9306F0F4EE0E88CD5D76FC377C97D403457D5ADDF62BD683480BBFF9881FA836B17F821F5724F4054328AEE94A345A0038B0D587496AC2B19
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/Q7NJWdbO86C.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometReviewsFeedQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6467414850007874"}),null);.__d("ProfileCometReviewsFeedQuery$Parameters",["CometUFIIsRTAEnabled.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","ProfileCometReviewsFeedQuery_facebookRelayOperation","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometReviewsFeedQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometReviewsFeedQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__CometUFIIsRTAEnabledrelayprovider:b("CometUFIIsRTAEnabled.relayprovider"),__relay_internal__pv__StoriesArmadilloReplyEnabledrelayprovider:b("StoriesArmadilloReplyEnabled.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4539)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):741409
                                                                                                                                                                                            Entropy (8bit):5.559464118211261
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:W3LgZDsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSTL7bPbVqaz4f:W75rCCx/y+N6W7Bb4BX7+jiFdDSU
                                                                                                                                                                                            MD5:B6C08179DE607B1E61A3E583E1170128
                                                                                                                                                                                            SHA1:061047854F685CD664BF373157EDAA5C1B78C46E
                                                                                                                                                                                            SHA-256:2F90214AF377154A878BACB510B7700F1F437C183F1B33420D12D5CB87619DC2
                                                                                                                                                                                            SHA-512:1434BBCEE1923CE6935A80079439DA7FB4C21870DA1A6C6C656B201FBAD50EEEB0D9AA42598707CEDFA9C5CE25317B194E8BC45AF839E370BBD803F77CC72F45
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3ieCg4/yH/l/en_US/Oa_68FbxEku.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometRouteActorToasterQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6178173252294200"}),null);.__d("CometRouteActorToasterQuery.graphql",["CometRouteActorToasterQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"scale"}],c={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},d={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},e={alias:"toast_icon",args:[{kind:"Literal",name:"height",value:32},{kind:"Variable",name:"scale",variableName:"scale"},{kind:"Literal",name:"width",value:32}],concreteType:"Image",kind:"LinkedField",name:"profile_picture",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:null};return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometRouteActorToasterQuery",selections:[{alias:null,args:null,concreteType:"Viewer",kind:"Link
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2572
                                                                                                                                                                                            Entropy (8bit):4.652232726806639
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:XXVPESwoDDbFo6sUem3why1XWO1w19nspqsdeOdaw0N+QpcPFd1:X9F/sUem3Uy1mO1wz4c4cg8WFT
                                                                                                                                                                                            MD5:76983F3D4844E03E93D95344CF1B6112
                                                                                                                                                                                            SHA1:25D2D4CB9AC65BC678D4311F96B0C4BE003C2466
                                                                                                                                                                                            SHA-256:82219758928425B8FEC6178C7AEFEB937F0EF7BCFC79C0DF80AD45104862C8AC
                                                                                                                                                                                            SHA-512:89C95B0A2F3BEDCF932999655D896E4E5ACF5D11F327A33DEFC194B0C4AB64150C9809C96E8028F9BCE5266F8956FFC92739BE19A695AD6B859AE48A0125A499
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/qegaxo.css
                                                                                                                                                                                            Preview:.proportions-box-square {. position: relative;. padding: 100% 0 0 !important;. height: 0;.}...proportions-box-content {. width: 100%;. height: 100%;. top: 0;. left: 0;. position: absolute;.}...background-cover {. background-size: cover;. background-repeat: no-repeat;. background-position: center center;.}...background-left-top {. background-position: left top;.}...background-left-center {. background-position: left center;.}...background-left-bottom {. background-position: left bottom;.}...background-right-top {. background-position: right top;.}...background-right-center {. background-position: right center;.}...background-right-bottom {. background-position: right bottom;.}...background-center-top {. background-position: center top;.}...background-center-center {. background-position: center center;.}...background-center-bottom {. background-position: center bottom;.}...border-width-1 {. border-width: 1px !important;.}...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (22689)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):251545
                                                                                                                                                                                            Entropy (8bit):5.0546500522822315
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:kJddOtdV5EQlp9Ufq4O7JCrSVuQumRM3+lRPdbwydcqx:k1i9UfqhJXVuQud2WccE
                                                                                                                                                                                            MD5:73C3254F02276271C4E18B2CF7B3DED3
                                                                                                                                                                                            SHA1:AE8F5D2339AC3BC6195374195C9027EF9AF4D53F
                                                                                                                                                                                            SHA-256:FC1CEA4272EA40F78D4631C35C3A3FA9CA523104A73883DA907CDB8144DBD688
                                                                                                                                                                                            SHA-512:7B61A49309E5A5AC481A02621F338D8B5C4FF41096E9D3E65034253FC7FB015E19E82DD916ACDE883A8D084D11E52695B548B5B69DD2FD09043FFD680B5BF091
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3i4sp4/yx/l/en_US/1p99lS3aVQT.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("ManageConstituentBadgeDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6661692877214742"}),null);.__d("ManageConstituentBadgeDialogQuery$Parameters",["ManageConstituentBadgeDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ManageConstituentBadgeDialogQuery_facebookRelayOperation"),metadata:{},name:"ManageConstituentBadgeDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("useFeedComposerCometMentionsBootloadDataSourceQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6573211379407909"}),null);.__d("useFeedComposerCometMentionsBootloadDataSourceQuery.graphql",["useFeedComposerCometMentionsBootloadDataSourceQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"canUseSections"},c={defaultValue:null,kind:"LocalArgument",name:"include_viewer"},d={defaultValue
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):12074
                                                                                                                                                                                            Entropy (8bit):7.945156237795914
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:i+SMjsN/zhHscE4I02PLqq6/jZqnCin7Maxd7wWjFmlmEmzMNCxVA:zW/ycE4ZILqq6lqn17MsPzkCw
                                                                                                                                                                                            MD5:A12EB89C0F8DF599DEB63DC0F6D0C597
                                                                                                                                                                                            SHA1:4C79029D1F2FE2DD0E4F2835A1C7994BF160264C
                                                                                                                                                                                            SHA-256:0115252B48A4FB6DA452A14D75FEF08AD86A87F6A5ABEFF80718F72A0D678013
                                                                                                                                                                                            SHA-512:7D8D0D4BCCD9C9F2AC96333AE9D98E648FF74FFF6FBFEAAE6C2D15D01B5543975E71CDEC89ED8CF8D9AE4D594697EC845133F9668075093275D806C9DFC3A82D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................d...."................................................................{5|.........i.].1h......y.1..PQ.6:..........I.G'.,1..Pem.Z.g...+..i.X._$.G\:.zA......e.X$_.).$F~..<.%.I.....A0.....%.....,./..H..q........K.Y,.^.\.......%h;.UN....Tp.vk.c.WVX...|.Z1......c...F......2#t.oYNh..a..O........C..|..q6[.v.}...b.r1x}gm......$!5..9i^;.X.-..2...1.......:.qV.V9.0.....UB u&3x.M...&....................................................Wy....6~WO..].P...,o...=r.%6j..g5;.v.P.+>}..]5..3...V1..]..h....4.................................................|...}...w.B..s-i@.vi7^|......;n...=.'..(...J&...._<V.J..FN.l.....I$....0................................ ....!19...68@...........jG..H...z.#.V.yc...!V8.L.I...5.S......\..vU.Z...#.V.y..=Z..R<.........".p.`.5...,..mY$.K..z...V..>.<....s...?:0.s].....P$..hB..X.3.h....Z.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):34560
                                                                                                                                                                                            Entropy (8bit):5.785748593472812
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                            MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                            SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                            SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                            SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22180
                                                                                                                                                                                            Entropy (8bit):7.980789596516158
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:XWdTGt5usYwb1T9Y9YsxxCT/dwpaRHqbV0EiRdxRhmEyEpWQsZ+QTNxYyHVx:GdTDA++sri6paRWijNmEts/ZNOy1x
                                                                                                                                                                                            MD5:3669E98B2AE9734D101D572190D0C90D
                                                                                                                                                                                            SHA1:5E36898BEBC6B11D8E985173FD8B401DC1820852
                                                                                                                                                                                            SHA-256:7061CAA61B21E5E5C1419AE0DC8299142BA89C8169A2BD968B6DE34A564F888A
                                                                                                                                                                                            SHA-512:0C5F0190B0DF4939C2555EC7053A24F5DAE388A0936140D68ED720A70542B40AAF65C882F43EB1878704BEA3BD18934DE4B1AAC57A92F89BBB4C67A51B983AE3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.facebook.com/images/cookies/cookie_info_card_image_1.png
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j...VkIDATx...{.\.}.....{...........Cm\....B.E.Vj.?...i.(..."BZ.JP!.D...D.....9..*-....B...6...wg..........3.^l....Fw.q.......=..`Y.yO...,.<7lY.y...lP-.A.,.T.lP-.A.,.T.lP-.A.,.T.lP-...,.T.lP-...,.T.lP-...,.T.lP-.........a..n.%.J..).`.m.P8]$E.%... .r......jS.......7...kV_s...^.......3.............].~....5F.....0J...<.......E9..........q\DDH...+...\9q.@DA......(2.n"j ..F ......M. .R.$L......5E1......%$!.*q....0A.`y;....4..`...h_.....4.....r<....w.e.1&T.....K.Ae.....mG...@..0'Q.........E.G.".;.r.... .u.?......37...,P" a.c#G_..].6\..u.P..D....)-......M....A.0.lPk.. ..;..e.Y..........U...aX....(X6.U..F...?...|.o... .u......?...A=..5k..A..L>.i..g.<....m\r#.....}._......u......=.[.u......q........D...~..|'..F@.{T.\.c.......5..z}.x.h.....1yY.H..).p..P.u$...8....`..P.h.. .G.....1..."..s...xj.. ..2.(.....0$..a.....2...B.BA.....T.H.C.1.. @2..H.D.c.!\.....J.Q.X....\..V.b)...m.:.~(J...D.Z.`.%.:.|.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3290
                                                                                                                                                                                            Entropy (8bit):7.860367761591123
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:bafALz9se2HkH9XQ2CdC0a172dLpzjU/vr6hsKSnI:vyhEHtQbdo6ddarYKI
                                                                                                                                                                                            MD5:B611739025FE7DEE67326ED3627A3476
                                                                                                                                                                                            SHA1:2BB4760DE773C5AB31DC5FCBA40491E95058D4D7
                                                                                                                                                                                            SHA-256:58F9E6B33F0C41B2498ED797AA43DA42DF95599451732CF07E002227DE990F9B
                                                                                                                                                                                            SHA-512:9A1D698ACC677434E3EA5B24B21A9AE43352E9F69918A5B95469625150CB7F6EDAB91875282337D498D7838A727A38187535F8ECC11F65AF91D706FA089984B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/bgon.png
                                                                                                                                                                                            Preview:.PNG........IHDR...<...<......")@...tPLTE....................................................................................................................................................................................................................................................................................................................................................................................p......vtRNS......................................................................................................................^}Vc....IDAT.....c..y.`..D.t....^..#>...%...H.MK...)U....M..;....u.Y....y<-.*[~paz.f..8..O.Ql..@?.Es..uW....|..vN...|...6.:.....=c.O.......*.4VA.B..N:.E...k.....W.x.:w....gV..'.."W.Cc.[.s .qd\...es'i..:..TP.K9.0F.....Y.~ZV..g..F..#......Wj.gK..........KS.9..;]...B.N..h.../...V.....Ux...G4Z# a.{1h...H1.J..:.1.C....."....N...).!.7F&_..h...5.ia,..]..6=.....c...kg.]m../........\.^......b._..)!......}.+uX.+.....u..g../b....ZT..Q...n~..KP
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7163
                                                                                                                                                                                            Entropy (8bit):7.9176499794236666
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Vt52EWnrIRgjprlPjw6gj5bQh5f05zv3Nx+efnp:0IRgNr9wdjCHf6r/Hp
                                                                                                                                                                                            MD5:06D3490A4A37D469B6305BB6B26F11B5
                                                                                                                                                                                            SHA1:440DE3F0760F3E57901B35657A490CD703CAD589
                                                                                                                                                                                            SHA-256:1C4C59D32214B462D7C4A497BBE1F33E4D9E57D31D8B1C59EF56FE501D309FFB
                                                                                                                                                                                            SHA-512:E57E4F326DD9BA1042F241D853F9476674BD56B069E08E13DD29318092275C0DE2C50CB0B02B250D4A39B7EE950F5C32305B18C98991757BE19B70E1BB8CFC16
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/zazuwyko.jpg
                                                                                                                                                                                            Preview:......JFIF............................................................................%%2..............................................................%%2......d...."............................................................s.........kd.#d}U0...`.5_.Y...1.g..C{.M83E..o;...H.F.9D....3..>.J...3.,...L.y.2....u..3.......?Zys40.&..?"?.L.].x._.Q./..[ k...NR....._M.........I...[+M.|l..(..E....r.....N...4.d.}.....yx.8.&...O1G.^~.Q;....#..>..........sw....................................................$.u.:.;......g.d.....L.M.Io.o....L3...V....5.O0.................................................:..V%..~s..Ujj.t.......c3N....O.../.c.X.ye^@..?...=..................................!013. $AGv#&'578@CPSaesu.............o.....~...<......5'^.).'.i#.Q.x....b.S*.........K.T..'&p..v-..b?.|. .'+.jYv/tZ......q.]3.{..f...... .T..P....RnU.L...-3...d.).f..Vur....m ...G..E&..$..#o.v......G..O@.X.26..Z....D.4A...19...].4...8.=By^...%4%.'1...'..."..#........Q......._
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 108x108, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5574
                                                                                                                                                                                            Entropy (8bit):7.581113931917623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Xn0p6idx8DWeCsN4wCh+dErZ9afIhbScfL2PoWaaML8w0:30p6idwN4wC82l9aQRScfL4a/L8V
                                                                                                                                                                                            MD5:D24BEC47E1564171C43CC46D009FD683
                                                                                                                                                                                            SHA1:0215F6261B3DBBFD32E8D0378186BCD9662BAC3A
                                                                                                                                                                                            SHA-256:701FB095F649F18CA5D713C560B6D704BD0A737604B360317A08EF9F6D9D15F6
                                                                                                                                                                                            SHA-512:5C479A23635634CD568B657E2900FD4A7387E1792FD3E7D7F22EF3B919DE4343B324D5E7F2BA67A6292EA52123E29F4EE01247E66933A65B1EC5E1CEE16F31A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..8lqiGCS2CzudWm-eG3uP..(.bFBMD01000ac0030000d60400009e0600005107000020080000f90a00002e0e00007f0e0000040f0000a10f0000c6150000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......................................................................l.l.."..............................................................................................................S.j5.w...3...T.O...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 2667x1500, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):331365
                                                                                                                                                                                            Entropy (8bit):7.718912697478291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Tkn2wV6H34lo7tu4M0yKJUr8k+WoN9MrO:Tw0olo7tu4MVn+WoHMrO
                                                                                                                                                                                            MD5:7CE5D7B198F19C97D2093629AFF8994B
                                                                                                                                                                                            SHA1:8CE4AA584013670A9D8694B1B29137D6AB6ECD30
                                                                                                                                                                                            SHA-256:7498F1B492456E6209570CDFBDBEDD74E93CD0A11FF2952F2474C7C25845F985
                                                                                                                                                                                            SHA-512:AE2CCC7EE32C71567309B6170461771DD33690D9568BD7A373AFE6C2F0CA2762F26B4AFC5EC06E2EA4A0C15050C4DE9F0D211FF438B33A47FB44EACD9A4FA16E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/financial-assistance-grants.jpg
                                                                                                                                                                                            Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5975
                                                                                                                                                                                            Entropy (8bit):7.8905319773925475
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8WeJkfEVYWXUulVyrwJhUEqr0nh/1Ac5Ojxg4VzzN1TYK4wgacU:nqk0kGyrnEDPGxbPPTYDU
                                                                                                                                                                                            MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
                                                                                                                                                                                            SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
                                                                                                                                                                                            SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
                                                                                                                                                                                            SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png
                                                                                                                                                                                            Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21306
                                                                                                                                                                                            Entropy (8bit):7.984253057026201
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:KYo+7sitixxLBqKOxKsD1BPe8zZXUMxqSoDeZ54AR7eH7oaNNa6n:KYoysitiHLBq8WTtXnz9K47iNb
                                                                                                                                                                                            MD5:C1164AB65FF7E42ADB16975E59216B06
                                                                                                                                                                                            SHA1:AC7204EFFB50D0B350B1E362778460515F113ECC
                                                                                                                                                                                            SHA-256:D7928D8F5536D503EB37C541B5CE813941694B71B0EB550250C7E4CBCB1BABBB
                                                                                                                                                                                            SHA-512:1F84A9D9D51AC92E8FB66B54D103986E5C8A1CA03F52A7D8CDF21B77EB9F466568B33821530E80366CE95900B20816E14A767B73043A0019DE4A2F1A4FFD1509
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.facebook.com/images/cookies/cookie_info_card_image_2.png
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j...S.IDATx^....0..A......:.J..&..Ep.:...'...i;..Y....B..........*...*...* T.* T@. T@. T@..PA..P...P....y.i.M...}.l.a}...cV..b.....y..bZ.S....]..u......>.W.......4..q.G.F..yH.QY`..Pw.*.\. .P[.<|...:.N....u..V&...v.O...H....9.\..p...}.....k.T.D...-...V....U}..GcI......yg..^....B..*.S..oJ.y..L5....&.....}Ny..?3....12pg'...N....#.....0Y./%6...`.q..TH.&"~..'.y..Y..Dl...............ax`].u.U...."c..........)...}kH......Q.g.6.Z..L..RI..bf[.P...S..DsA..H......Yo......`......q..].i..............(..*..|f.-S.....$mbx\.<Z...@..Q@.].L.&Z..}=uf5.2.Tl.q.h.W5.D.o%k\.z....q.......+..M.u?.`S.v..T.T...@a...n...-H.+.....O;.+.Hk1...9.x.WJ..Q...e.(L..3e.....T...-3^.H....v........rf...`.x..R+...$....o.<.y..t...'7o.ug.......o.z.w.../?\.4...\....@.8...9.8.(..3.;.3;;..]^.,.......H.....R-Qk#b...j0%..hJcc.XC.|..Z[IK]TL.hi.Z.m}..kP.V..?w..o..O...r....e..?..{..w3...AC@.....~............df...}......9.......T_.'5..NJ.$.'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):964262
                                                                                                                                                                                            Entropy (8bit):4.344012664037049
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:ocf4ur8CYLj3teVmlfvvuWlZnn9eiHKIOx62VbPJLP5Q3FWsI27MFIGU7xkCpn9S:FWj3XJvuNxsLK7U7xkCpn9pqQ5yE1PvM
                                                                                                                                                                                            MD5:A975DFCB3C2ABC572D88BD70A3889E04
                                                                                                                                                                                            SHA1:5AF847A340DF939C101E533ACA54385708BB9392
                                                                                                                                                                                            SHA-256:7D9CAB7A5F66889E4ABEF4DF0CF8C06CFBCB5B93535F4F8B78618FB5D632CFD3
                                                                                                                                                                                            SHA-512:AEC9EED4E8C3F02AE72CA60FC84AB38F571EAF13983339F6B94CC8C36C8E7799716ED8F85633993ED02082DEA59444292CBA5D7023E62D3D52E5C8D8D0FBBE85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/lyloreryvas9.svg
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1298.187" height="793.707" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#94bbbb}.C{fill:#adcccd}.D{fill:#b9d1d0}.E{fill:#a2c2c2}.F{fill:#f9f2f4}.G{fill:#fff}.H{fill:#445889}.I{fill:#452025}.J{fill:#361b1e}.K{fill:#4b7b6c}.L{fill:#6e6e69}.M{fill:#95938d}.N{fill:#474541}.O{fill:#f5f469}.P{fill:#fbd31f}.Q{fill:#e7e1d0}.R{fill:#cbc7bb}.S{fill:#d3cdcd}.T{fill:#fcfefe}.U{fill:#d0d1cf}.V{fill:#a3adc5}.W{fill:#d0bbab}.X{fill:#415584}.Y{fill:#eee6e8}.Z{fill:#446b5f}.a{fill:#9aa5bb}.b{fill:#6c4a58}.c{fill:#a4a6a9}.d{fill:#22201d}.e{fill:#918b8d}.f{fill:#e1bc18}.g{fill:#e9eaea}.h{fill:#e4dcdd}.i{fill:#e8e1e2}.j{fill:#f0e393}.k{fill:#ddda5b}.l{fill:#548d7a}.m{fill:#f4f6f5}.n{fill:#d1cbbb}.o{fill:#bcab9c}.p{fill:#e3dbdc}.q{fill:#77a496}.r{fill:#353e5b}.s{fill:#405381}.t{fill:#8f9195}.u{fill:#97a0b5}.v{fill:#c7c2c2}.w{fill:#63887e}.x{fill:#d32325}.y{fill:#979293}.z{fill:#6a6f81}.AA{fill:#ef2e33}.AB{f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (53638)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):554050
                                                                                                                                                                                            Entropy (8bit):5.2895682472168035
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:dLCLRlXVWqvJ1NdeY4CT68J6xSmJOtuKPp/tU0dyf+9o/06UaxUfJMqCJQzNzQiG:JCDvLLeYLJwSmJOtum/tU0CbqCJQzal7
                                                                                                                                                                                            MD5:890E5CD58CA68BEF6B792C238D55BFF2
                                                                                                                                                                                            SHA1:74C5CF981315DB41EF59081151EF321F217DFD72
                                                                                                                                                                                            SHA-256:C9628C296FD1A4F56C2D059175372F7112884A7F8E7D85993FD8ACB4D66D9E6E
                                                                                                                                                                                            SHA-512:31C4C9FAA09AAF1D7C02736CF54C49CB5E704EAB7CAC52811DF4CEBED70FB8AB4CE9E0102B7225F86C1ED2E2E1D22A31B12649ACDEAD0D0E3A996E9F92FD5317
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yz/l/0,cross/pi9D2swlrDC.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                            Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):598930
                                                                                                                                                                                            Entropy (8bit):5.533054071963841
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:uOw2oJhpqfdaWG3MbdvSxpNwP0dMvz3fgbyM:ujdqlanMbdvSxpNS0mz3fy
                                                                                                                                                                                            MD5:3097AE0120607388D65F424EC7CF47DD
                                                                                                                                                                                            SHA1:A97BAA68123C1A9A24B76EBBFBFD607BA6922984
                                                                                                                                                                                            SHA-256:3EF5D38D468FA7B667E824338A6D7DDF36DA48443EEFCE549EC524F36EF2C131
                                                                                                                                                                                            SHA-512:C8FCD4971DBE581738105DC96B128D71A7809542788F4DCB1422FE8FECB6E7DC6C96231E4DA5E79B90112F76B9C6B8120996EB790232D150B6DC9602382824C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://newassets.hcaptcha.com/c/a91272a/hsw.js
                                                                                                                                                                                            Preview:var hsw=function(){"use strict";function A(A,g,I){return g<=A&&A<=I}function g(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var I=function(A){return A>=0&&A<=127},B=-1;function Q(A){this.tokens=[].slice.call(A),this.tokens.reverse()}Q.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():B},prepend:function(A){if(Array.isArray(A))for(var g=A;g.length;)this.tokens.push(g.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var g=A;g.length;)this.tokens.unshift(g.shift());else this.tokens.unshift(A)}};var C=-1;function E(A,g){if(A)throw TypeError("Decoder error");return g||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((functi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23936
                                                                                                                                                                                            Entropy (8bit):5.5157474194365435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:nA4l4uyujVnxfBM9j355zXv2Vpfd2A2YjndwicB:A4l4ruJxBM9D55zf2l2YO
                                                                                                                                                                                            MD5:BF03FF0C8955059C86B18AA0BDFDC5F6
                                                                                                                                                                                            SHA1:4F5F92709BBC34EC3FD19A992DF84D11491F78D5
                                                                                                                                                                                            SHA-256:1E7E4447D0602DB8095E4696C53E4CBFEDECCF5FCAD59B007CD1778165973171
                                                                                                                                                                                            SHA-512:3AD6C2ABAD07C62A7F8E4E900CD26C9B0D865FF67A87A15260609496E0777F6EE5973FEDF1CD26BAFAF306F1B83F79A77168DAF7198570A0E21E73705FA0C4A7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3i0Wo4/y8/l/en_US/0eDR6PyK7x0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometContextualLayer.react",["BaseContextualLayer.react","react","useCometVisualChangeTracker","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a,b){var d=c("useCometVisualChangeTracker")();b=c("useMergeRefs")(b,d);return h.jsx(c("BaseContextualLayer.react"),babelHelpers["extends"]({},a,{ref:b}))}a.displayName=a.name+" [from "+f.id+"]";b=h.forwardRef(a);g["default"]=b}),98);.__d("NullStateNoResults",["cr:3584"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=b("cr:3584")}),98);.__d("NullStateNoResultsFB",["IconSource","bx"],(function(a,b,c,d,e,f,g){"use strict";a={dark:new(c("IconSource"))("nullStateGlyphs",c("bx").getURL(c("bx")("1160064")),112),"default":new(c("IconSource"))("nullStateGlyphs",c("bx").getURL(c("bx")("1160065")),112)};g["default"]=a}),98);.__d("CometTypeaheadProgressGlimmer.react",["CometProgressRingIndeterminate.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(){return h.jsx("
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Non-ISO extended-ASCII text, with very long lines (65308)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):196838
                                                                                                                                                                                            Entropy (8bit):5.034861865160565
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:uPAVa1nZ5rnF4npDKp45l3/dTGzCUF2QlWLT2VHctHdJxRs:QAVa1n14npf64T2VHctHdJxRs
                                                                                                                                                                                            MD5:5D5CA23B763F4A198D8C4F8A2562990A
                                                                                                                                                                                            SHA1:474B789881964C1527D7DF7A5883E7D372E31D36
                                                                                                                                                                                            SHA-256:0578EC0477E2495C0B1FF709ACEE243E28BBB2F1DD15C0BFDC1F5B34A3EB4B24
                                                                                                                                                                                            SHA-512:22BF7184212E52022D5255BFFE1D1C9FFCCB28C9E1A3D9ECA95CADC8BE3DFBB44D3136EA6381941CFE7288823C50F9CA2B9DBCEADF5A8577F02AF0B2BC60B2BA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/bootstrap.min.css
                                                                                                                                                                                            Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 275x183, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17894
                                                                                                                                                                                            Entropy (8bit):7.9476272671302155
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:lXP+ezSY/v9gwRqWeKqJAW8qVt48E6smAnuUkjndciTf:lXPV/DRq9KqJAW8Ut48E/wUkjndcQf
                                                                                                                                                                                            MD5:8880FA2924614BC2BAFAE3EEE7A4F6F2
                                                                                                                                                                                            SHA1:DDD434BA53B935A1834F966E7C1FC64150A0F347
                                                                                                                                                                                            SHA-256:684CEFD7DA24D60BFC3623192D350D81CEFB6728FE0F5BA696A011B158F8FF6F
                                                                                                                                                                                            SHA-512:EF32568D3F62B4426E31E9409C15C9199E093E2D4DADBC4D0AA99D9C1B014A1C28EEE26A4EF38E09785C862CC979653B4920357B09770484064AEDF322337C8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/171594.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BB54EF02EB7311E8B826D991D10FCF27" xmpMM:InstanceID="xmp.iid:BB54EF01EB7311E8B826D991D10FCF27" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="14F7FADADCF8D68E573197FB432F198F" stRef:documentID="14F7FADADCF8D68E573197FB432F198F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6756
                                                                                                                                                                                            Entropy (8bit):4.943823679998798
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                            MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                            SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                            SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                            SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 181, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6166
                                                                                                                                                                                            Entropy (8bit):7.769619177661591
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:UyuncVlqb5dv/zoR/BroufoYQFLpX1EUe2MW2qS:UzEeznzoR/Br7foYQPiUe2MZqS
                                                                                                                                                                                            MD5:D09836021EC80FD5F6767DE5D3D3F990
                                                                                                                                                                                            SHA1:650726147AF948C042960EF48E52ECA9DFE72AE4
                                                                                                                                                                                            SHA-256:6082AA7EEA72A1DA7671C6DF71CC9797A9FABCFC228B57E79E0CCF71484FA22B
                                                                                                                                                                                            SHA-512:E680EC0E12C7380F6070C1D7456DA2B69CEBD025FAF92769A15464EFC8772DA3C5A9B5483A9B951E04A27B7E9B538837A0FCB0BEEE423DAF060103C9DE3EFDE3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yS/r/ajlEU-wEDyo.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTEGpLN..&&&&&&...............&&&&&&...............999...'''......&&&......***............'''&&&'''...............000...............&&&.........&&&///&&&...'''...&&&......<<<......'''.........***&&&......'''...&&&......&&&&&&...,,,......)))((('''.........---......''''''...888......'''...'''............(((......'''***......'''......&&&......,,,...((('''***...&&&...)))......'''............''''''...''''''...............'''.........&&&'''...........................&&&)))......'''...&&&......)))...'''......''''''&&&''''''''''''..................***...&&&............&&&......''''''&&&..................&&&.....................'''&&&.........'''.........''''''.....................'''...'''............&&&(((..............................&&&........................"......tRNS..................I.........0..hhE......5.................`G.((.e.eq....o.""W5,&,&....z.....O..88..Z..Z .kkS.LW.0*....wD.....s..v.a...n...T.!.....}..]M...rV..2.......;..C.6..$$..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (10972)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):83675
                                                                                                                                                                                            Entropy (8bit):5.451455782328614
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:XI0mLR6D7LY2kiAGWx0KDCJcrjrMwmvsPWc/zlcWCO:YrLR6vLY2kiAGWx0KDCJcrjrMwmvsP1X
                                                                                                                                                                                            MD5:2538D5484458C1F6730973CBB0F5FEEE
                                                                                                                                                                                            SHA1:CDD70B3838CE75DD6FD4D037676B0077B6FAB689
                                                                                                                                                                                            SHA-256:BF5265BBD157102DD1D449AC80195D4E6F06C1536FE524C4D468B5CD0E32DD9A
                                                                                                                                                                                            SHA-512:9A00662AE455893C06BCBA41DE33DB4244FB2E200139C2C5092973EEF1F913D3F55DBC8029BB45EFAA00C6082FE7F8DFD43FA33089241BC1F2B7A00A151246E5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3iqES4/yM/l/en_US/3sEE3xUl94z.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometProfilePhotoNotificationBadge.react",["CometBadge.react","TetraText.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a){a=a.number;return h.jsx(c("CometBadge.react"),{color:"red",isProfileBadge:!0,size:18,wide:a>9?"wide":"normal",children:h.jsx("div",{className:"x6s0dn4 x78zum5 x5yr21d xl56j7k xuxw1ft xh8yej3",children:h.jsx(c("TetraText.react"),{color:"primaryOnMedia",type:"body4",children:a>9?"9+":a})})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometSSRSuspendOnServer.react",["ExecutionEnvironment","react","suspendOrThrowIfUsedInSSR"],(function(a,b,c,d,e,f,g){"use strict";d("react");function a(a){a=a.children;if(c("ExecutionEnvironment").canUseDOM)return a;c("suspendOrThrowIfUsedInSSR")("CometSSRSuspendOnServer: This component is marked to be client rendered")}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometSSRReplaceContentOnHydrationAndBreakEventReplaying.react",["CometP
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 275x183, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17894
                                                                                                                                                                                            Entropy (8bit):7.9476272671302155
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:lXP+ezSY/v9gwRqWeKqJAW8qVt48E6smAnuUkjndciTf:lXPV/DRq9KqJAW8Ut48E/wUkjndcQf
                                                                                                                                                                                            MD5:8880FA2924614BC2BAFAE3EEE7A4F6F2
                                                                                                                                                                                            SHA1:DDD434BA53B935A1834F966E7C1FC64150A0F347
                                                                                                                                                                                            SHA-256:684CEFD7DA24D60BFC3623192D350D81CEFB6728FE0F5BA696A011B158F8FF6F
                                                                                                                                                                                            SHA-512:EF32568D3F62B4426E31E9409C15C9199E093E2D4DADBC4D0AA99D9C1B014A1C28EEE26A4EF38E09785C862CC979653B4920357B09770484064AEDF322337C8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BB54EF02EB7311E8B826D991D10FCF27" xmpMM:InstanceID="xmp.iid:BB54EF01EB7311E8B826D991D10FCF27" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="14F7FADADCF8D68E573197FB432F198F" stRef:documentID="14F7FADADCF8D68E573197FB432F198F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3290
                                                                                                                                                                                            Entropy (8bit):7.860367761591123
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:bafALz9se2HkH9XQ2CdC0a172dLpzjU/vr6hsKSnI:vyhEHtQbdo6ddarYKI
                                                                                                                                                                                            MD5:B611739025FE7DEE67326ED3627A3476
                                                                                                                                                                                            SHA1:2BB4760DE773C5AB31DC5FCBA40491E95058D4D7
                                                                                                                                                                                            SHA-256:58F9E6B33F0C41B2498ED797AA43DA42DF95599451732CF07E002227DE990F9B
                                                                                                                                                                                            SHA-512:9A1D698ACC677434E3EA5B24B21A9AE43352E9F69918A5B95469625150CB7F6EDAB91875282337D498D7838A727A38187535F8ECC11F65AF91D706FA089984B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...<...<......")@...tPLTE....................................................................................................................................................................................................................................................................................................................................................................................p......vtRNS......................................................................................................................^}Vc....IDAT.....c..y.`..D.t....^..#>...%...H.MK...)U....M..;....u.Y....y<-.*[~paz.f..8..O.Ql..@?.Es..uW....|..vN...|...6.:.....=c.O.......*.4VA.B..N:.E...k.....W.x.:w....gV..'.."W.Cc.[.s .qd\...es'i..:..TP.K9.0F.....Y.~ZV..g..F..#......Wj.gK..........KS.9..;]...B.N..h.../...V.....Ux...G4Z# a.{1h...H1.J..:.1.C....."....N...).!.7F&_..h...5.ia,..]..6=.....c...kg.]m../........\.^......b._..)!......}.+uX.+.....u..g../b....ZT..Q...n~..KP
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 670 x 351, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):371111
                                                                                                                                                                                            Entropy (8bit):7.986324458717835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:td6B+VdrViMi5jv18TPUAAkY6wQOxJ6nP8aQPjrAql+av2sAi6EdaaSJW:G+QMgjvazAkY6EJIP8xjrAq4T7izde0
                                                                                                                                                                                            MD5:EBD638377FF40706193FA5114FA126FC
                                                                                                                                                                                            SHA1:FE00638D251782794797735E71C6EAFC078C2471
                                                                                                                                                                                            SHA-256:BB5665E8720E0C01906FD51709C352A26971E6B1BE6DA8945E7DC4FF060F7E3D
                                                                                                                                                                                            SHA-512:2EC73FBF2C05786264A0A62E0FE259287445316B6A5C16EBCD21BE503559E22DD694EE2A034010B465DA73BCA321239355E9CE5A4AE573A2686AF62F665465D6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/271503.jpg
                                                                                                                                                                                            Preview:.PNG........IHDR......._......*......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....Iv......Ww%....@.{[@.P(...{o...+x.4........0.%)..E..H.%....$%.CR.H.}~'..........w......^.o..s.c..S.}W...[6|.C.Q.....m..uiu.%......v....5..v.....N.W..e{~.=.Zo?.Tm_:\g_Jn...m......i..\f....oI..V:r..F.Z..%.h;aI...~.2;O..Q..e.:.c..t.R...Jj......C..v...............6.Z...l..wT.m...g..>...K.....bE...v.U.....\..5]x....q.].\~O........?...?..{6....o...*C....]..{zuo.l......;.y.=.....v.m....V.....v...b.....{..........c.......Vw.5.\z....n.....S..f......[V8u.2..ZJ.%;.~.....y.R1k...l..yK..n..U..z.m.G....zo|S...._..j....Z..o........).:O_..C...a.%.@...~.5]x.J..Z..U+....1|C..f....}..u\...........+..........>=k...6....U....+./.........<...kN/|..?.c..;V}....A}S..7....+T...a..EW:..{n|..?..z..'...w....V9{......&.Q.l;.Z5.ZmwQ...Oc..KE.mi..(.-9......C....*{...=Vg_L......g....*_..WU.r...B../.....Zk.r..+...+.*l......].%.Pz..c.T.V...^.U.k)..V.w.J.NXQ.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3144)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):655005
                                                                                                                                                                                            Entropy (8bit):5.436749981842122
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:8PAr0zwDbWmxZbE3NdzpitJ5mCARnvlFOcVF/vNuncvHNDYcbC1Bh:E+yYYfjVFDHND9E
                                                                                                                                                                                            MD5:26C48BE25723D729B20FB9E81B91CE15
                                                                                                                                                                                            SHA1:1EF5E45B861F544A9EA37B1424D6887DD89FEEE0
                                                                                                                                                                                            SHA-256:94DD1C06FEFD3CC832FCAD1D8A8B32B421057C4CD0BBE82304DCC84175587FBA
                                                                                                                                                                                            SHA-512:CE308EA4A83C5C4BC5166E2B03081252F0DFCF3D738D0179AA9F5573919DBE7F708BD4645030181C1CB194A2B3242B133F9A38F350AA9DBBF90B72CCFB0DE942
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iBPF4/yx/l/en_US/w5ghD10poRe.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometLogInHiddenInputs_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:null}];return{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometLogInHiddenInputs_data",selections:[{alias:null,args:null,kind:"ScalarField",name:"prefill_contactpoint",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prefill_source",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"idd_user_crypted_uid",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"locale",storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"lsd",plural:!1,selections:a,storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"jazoest",plural:!1,selections:a,storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"login_source
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5399)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):62810
                                                                                                                                                                                            Entropy (8bit):5.408351453248955
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:M5D54Gi90V2CPfcrA2y6hXPKav56R6s5br7kRCgy:M5U0ACPfcrA2y6lQ+Rq
                                                                                                                                                                                            MD5:665A7C8233FD55A8143DF759432222D0
                                                                                                                                                                                            SHA1:A523882D24A8732E701939CC10AA6E0E967F4E1E
                                                                                                                                                                                            SHA-256:73B34DEC15371F7B2991FCB9FD9319072E03784AAB81BE4D5DE30F1723811458
                                                                                                                                                                                            SHA-512:E2AD901D1FCAA08E99E9E4C1F563CC9CD82759505B17E75E7750C5C3D2EFE132A187F2B0F140ABC08A5DE68AACAC70F0542808FF2F955FC103124075174628C0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iWd-4/yc/l/en_US/h6SWudLMSae.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7019317088182584"}),null);.__d("CometFeedStoryMenuQuery$Parameters",["CometFeedStoryMenuQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometFeedStoryMenuQuery_facebookRelayOperation"),metadata:{},name:"CometFeedStoryMenuQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometFeedStoryMenuSection_promotion.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedStoryMenuSection_promotion",selections:[{alias:null,args:null,concreteType:"QuickPromotion",kind:"LinkedField",name:"local_alerts_story_menu_promotion",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"useCometTooltipQP_quickPromotion"}],storageKey:null}],type:"CometFeedStoryDefaultContextLayoutStrategy",abstractKey:null};e.exports=a}),null);.__d("useCometTooltipQP
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (59708)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):608139
                                                                                                                                                                                            Entropy (8bit):5.3087472473326045
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:M4Tr4NJqEvohIlk+7r2zQGeUfh+kIs9nTBUFWniHVl3zzWy54qLSCcNRI6qV4YH7:M4OJ5oMkcapbtIs9nTCR3
                                                                                                                                                                                            MD5:0F82D52CEF614DFCEFFBCE421CB650F1
                                                                                                                                                                                            SHA1:7383BC9743737471DCB86CD3CAE237B0C3285C69
                                                                                                                                                                                            SHA-256:D20844DC28D85D5497368936F5A79DDEB3FEE722DC33E5698CA3E9368067B7F2
                                                                                                                                                                                            SHA-512:99F43A3325C24F54D9AA04B29AA856977F186F26851A345CCAAAB2C10BA74D971E436F3D522B41631BBECA66EF410219EC9CF50E3FD8F49DD6524C366BFED258
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:"https://static.cdninstagram.com/rsrc.php/v3/ys/l/0,cross/i2ho0CroZII.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                            Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2214
                                                                                                                                                                                            Entropy (8bit):7.86629708927012
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                            MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                            SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                            SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                            SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10149
                                                                                                                                                                                            Entropy (8bit):7.93060514741929
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                            MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                            SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                            SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                            SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):682
                                                                                                                                                                                            Entropy (8bit):5.911015975907884
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:Y6HRkS5HXlv5E/U7g/4NkLxMvoGHn93t7AeC9E5/I8a5gLMbIfye5MHH/1C06EEq:Y6H+S5HXlRE/UkQNMxFQn93q/9guH0Fo
                                                                                                                                                                                            MD5:C960CB2ADE9ADA8EC4EC7306727EFF93
                                                                                                                                                                                            SHA1:1D4158EB664199FCDC93311F4920B694989A0418
                                                                                                                                                                                            SHA-256:67C730E46BAEE8FAB56EF8A094B057BC160CF886E5870942A2205FD75AC59FA2
                                                                                                                                                                                            SHA-512:2A0B5EC101EFB689F30893C064F82ED7A877352611834E9C274E463B71EEF84CCCC9B08C34C649EAD69BDD2E896440AFEFDA42EE5F8BFD6A067BB681EE1A6EA8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"features":{},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJ5K3VzY2JsL2U2ZkZWNlJDMitTQzJKZWVnQktqaUE1VEZ6MnpZaFZ1ZG0zUTRTVkZEdXVCNllOUit6QzFyczhFQWMzSk5HbThLSU9Za1dQOW9aVVlpR1N4T2M3djVVc00zcTZFbjMrYkNJbFRBUmQ4VVF3N0hYOTVwVkpaWEY1bnBUQXFCMUZTb01vNFpvVFMxajM1Nmc0OUJUMFY3a3RIOWM0ZkVlSkhOY0pnQUVJZGdROWNZbWMrY3c9PXZCa1lxa2RVbVJoY01DY1kiLCJsIjoiaHR0cHM6Ly9uZXdhc3NldHMuaGNhcHRjaGEuY29tL2MvYTkxMjcyYSIsImUiOjE2OTI4MjM5OTEsIm4iOiJoc3ciLCJjIjoxMDAwfQ.qRmBT2MDGrVxBo_7gN2yJ1FZoaOIpw2hv9fvk_SiES0J1dQKWXn97Wqz3oG2M2p3FN0jKxH2T3SVcjL1yC582-bQcZI1GpwBplXUw_52I30PtXOBY5VPrxgBYftXvJlN6mNjPkb3gNajPaDw0tLxDj0MdsxHMfblolRq_s-iUZ8"},"pass":true}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 41 x 510, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6275
                                                                                                                                                                                            Entropy (8bit):7.851677117431291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:U6eNN9ZaQsivVbIeDEKio2Mz3lqAvxcU7gJ76bOPFkU4q/b6Y7NVcNLwPluKvpLY:U9LZQ6bIiz2IV37hqeYxVcx6w7
                                                                                                                                                                                            MD5:CE57C5E62B4ACAF34D6145D74E9A8BDF
                                                                                                                                                                                            SHA1:E18813F3F40A58D451894EFA9B90B7D256AF716A
                                                                                                                                                                                            SHA-256:46F0A20B076D0CD2FA762D1483EEF79E136BF3125831595CE41DE8A9B4EE50A7
                                                                                                                                                                                            SHA-512:95FD446B7E54CA90CDFD6D8B85145A940F6295E19D1AC5EB4051A21D522994ECA39BA3F2D4B554D91E370006DD9C595B3A4584C0152AEC112F26B7474D7ECAC8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/P898mwSkJqe.png
                                                                                                                                                                                            Preview:.PNG........IHDR...).........6.......PLTEGpL.........................................................................................................................................................%.f...........................%.f....v...........q......p.......z....%.f.......w...n.....|...%.f...%.f%.f(z....'z.... .j.......<.%.f...%.f......%.f..k"s...v....w.E.6..N.!v.....w....%.fHk..[..^./...z..z..E..E...!|.....F.tP.;t..w. x..\.0......9..6..J..C......%.f..oS..s..w....>.....G....L..M.....Nh.....W..X.2..2..2.....#|.#|..7..;.<.0...L.....cZ.{K.Ao.Sd.....E..?..B.....C..O.Fl....'t.gX..W.-..-..1..+..2..3..)...:..I..N..A.7..S.iV.Mj....@..D..A..H..4..;......%.f-../..2...w.2..1...h..k.,..(..$~..d..a.3...Z..].&..*..1.. u.%...n..o..q./.."y....*.."z. t.......j..`\..............A....5..I.....K..E0......tRNS...........$..........o......KT@1.)..j...F<P..,u}..F.y.N...8.^...Pl..Z5...d.w.=.ju%.."........L...&......oZ.NZ..z...\.......z...@.f......y."O....H.......6....~]....v..K..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (869), with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11514
                                                                                                                                                                                            Entropy (8bit):4.217124555149124
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:iibVSBJwEqcElE5CklEkhPCaZlxDy63I50t1/Hu0OToDoI:iibQztcklEuZlxDysHrxoI
                                                                                                                                                                                            MD5:11D87ABEB1E95410F0FA00CCB0770A7D
                                                                                                                                                                                            SHA1:62AEEFEB62839C7DE6C904A5B76DBCB7FF4FE91B
                                                                                                                                                                                            SHA-256:FC5EEB3224871C2F163D9427782673BB7CA5575A63651914199316DBA5DD3BA4
                                                                                                                                                                                            SHA-512:34C6D135DDC4A39D3B5EF08E2879A296DB8A08E6A8FE070AA77BF7E8D1C774B8BB9A67F7DA661382A3C5C8160E4B9659D599B7A34626FC49132F219822FFC6D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pagecontact/
                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8"/>....<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="description" content="TreasuryDept.org - How to request financial assistance. . " />....<meta name="keywords" content="how to request financial assistance" />....<title>Send Message To Us - TreasuryDept.org</title>.... <link href="/stylecss/bootstrap.min.css" rel="stylesheet" type="text/css"/>.. <link rel="stylesheet" href="/stylecss/qegaxo.css"/>.. <link rel="stylesheet" href="/stylecss/tetul.css"/>....<link rel="shortcut icon" href="/stylecss/zyso1.png" type="image/x-icon"/>.. </head>...<body>...<header class="pyqurac nulacim vunac">.. <div class="lyso">.. <div class="bupotes row">.. <div class="motamin dyse ratele">.. <p class="wupoq vivyvi">Tr
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17083
                                                                                                                                                                                            Entropy (8bit):7.982308428834002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:m60n76CIHRODbU9VBUaiXB+F8NRYwiINmLGL0luobcIOgHMHFvUFG:90nkmg9XUTBU8iLIZ0luobcIOgH+MG
                                                                                                                                                                                            MD5:9978DB669E49523B7ADB3AF80D561B1B
                                                                                                                                                                                            SHA1:7EB15D01E2AFD057188741FAD9EA1719BCCC01EA
                                                                                                                                                                                            SHA-256:4E57F4CF302186300F95C74144CBCA9EB756C0A8313EBF32F8ABA5C279DD059C
                                                                                                                                                                                            SHA-512:04B216BD907C70EE2B96E513F7DE56481388B577E6CCD67145A48178A605581FAB715096CFB75D1BB336E6AD0060701D2A3680E9F38FE31E1573D5965F1E380A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.facebook.com/images/cookies/cookie_info_card_image_4.png
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j...B.IDATx...m..W....9gf...X^.-...$.@..i.$b-.6h..kZE.R.R0jll@?h..R.D[J.hZ0..&....X-...".W.M...,...,.uf..s.^...kWS..csy..93...s......%.x.S...*. ...*. ..... ......................*.....*. ...*. ..W=...A.....A......T.....T.@P..T.@P..T.@P..A.@P..A.....A......T.....T.....T..9.`...B$..:..\..!%$i....@..E..$....(&bRL...[.F.=Ijcl....$...3....!k%.Gql..Ql8..S....Z.'..{{.PB1....,D.g.....Ia../i..=...".v..K..g.....%._...fO...).EaR@P....dw........0..7....f8...O...1.......K<....$LZ.u....%u9.o#.....mW.&U...X)....+rI/wvo.Y$fR..`.V$.........4.m.<we...u^nZ.Z.p..olh.+...^.Z.8qb.O~..........oq.PDB..).'D\..mI%6R.......J%.nh,&.E\....)2...8d.E.)fX."..&..R..........&..6b.`k1......-Jjq.nH.gl.*.=.f...{&.({......*."a.VZ._.......#g_..t..+Vu~.CM..+.._..f7m.g.K.K.....^...D....n^..H..Mt...^..6...o>t.F.Kb.L.E]]].>q...,.......4;.;b)t..r,....g..~.........OvE..3...o.......M.I..........O.........E..Q......[....OX....Q3i..m.<..u...g......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):144177
                                                                                                                                                                                            Entropy (8bit):7.99677552018562
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:RaLLZ16cujNuuRW7U1OtnUdC2XwcLrh7PLuSQjVdktYgiF2ULubFL:RSV13ON1Mtl2giPQpdeSzCp
                                                                                                                                                                                            MD5:556D6510A5A3A5F14DCAAD9BAAF32E13
                                                                                                                                                                                            SHA1:196322012C89E5753148F29CA57F5B8AE540E61C
                                                                                                                                                                                            SHA-256:848159D4A1AE1606B5A1DF2E01254DE80019A6342A31684C10597FEF854C843A
                                                                                                                                                                                            SHA-512:B49CDFE0FBD80E810D6CC0FA9DC1A00F327E23D69A935F4E2385F584D9CAB1D09382B50DB8AE28497C3D7B9DD32B95772033CFE98A05937D9FE8E5994481FBF1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`...2.IDATx^.M.@.F.C.p..&.l`..\.......'.$.@.........m*....Sti.........Q*....#..BO.v..s..6...Rj.o.x.&.%..7m.~..\....CND'T..n...>".O9+.CC...{V..xN.V......D.8.4...t......8..a7W..A.^...;|6.7h.Y...8......sO+69.5tF..<R-.[..}.\.m.'...5..$r...}p(:c...B7.s>h.............~.^.........&.E...s.....o..[.M.v.V..w.3.Oh~...0..)N.......z..*.q..x..,.....i..s`.."..g...9|AN..=....B..q....d....!..9.;..MrH...RVNmoNQ.".X.|.......E..CQ/J..Q.aw....4.....z.>...i....._.......$......................k_boo............?%....].[O...,p...$$$ ##.... ...1>>....K.......333 .........:,//.n....Rm..=@q......*hrxx...\8::"......(//Gjj*}.1.R......NNNHw....5,,,0??...'...s./{v.M.=044...`.....U............"""@...#44.....8==....bcc...M=w9.2z.H....m.....EBf.=....QQQXZZBff&bbb....b...F{{;g...9...........Gz.{.!11.uuww.........^F'....g.h}.$......0...,v..WVV.X\\.L_VV.M..........n.I".].......%......e!k........1v....puu.........P*.....k5..WWW,r........O...m..g.......O......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):62378
                                                                                                                                                                                            Entropy (8bit):4.133761419671189
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:CTJVlDUD8zpSKNIvuZ8148oooX+TdM950Kiy:C/lDU8leWZg4SWiy
                                                                                                                                                                                            MD5:7765FA5D44FC808DEFBC5C76C2153A81
                                                                                                                                                                                            SHA1:7FF58E15EE37A8A5FE4F8C798CD31873A19C50EA
                                                                                                                                                                                            SHA-256:7B98A4651EA6FDCF7D712AD79A64972BC44B3DBA4B7A1ED773BA0DB5A2D2A020
                                                                                                                                                                                            SHA-512:B5DC40A287C9BC13FEF1692A6466C7943FEE5C336E4166A3B39096E238757972D53FEFB76E3E7F3EEC806E8C0BD552E09DD98C92B860593D767411CCCE3E9F4A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/btmanifest/1008220018/instagram/main
                                                                                                                                                                                            Preview:{"manifest":["5da20b0499b4f85edd2f9839bf5c53a18d21fa510a60d717c1e50bcfe86a7f53","2b8097e31c92995d98456312eff1f11478f73e0bec17c6981285d44418efaae2","aed7d056480c5deb5c38e47012d74f5c98aefd2f41f99131d25879320c3d5316","ba6e97901c287f99b53649705c4f9c8fda38730adee25c67642f0bb244c2b39e","7fd82b940c9f236845e7746db5aa0c0fda2553c581d8675d90e48c357d0f14da","0de31d0a8dcb87e63111f5b2708b6724748d62e49a698143f2c2d10269ee039f","464aa440174e6f4367dcd4c5033db3414f3ee58b5cce5539e1ef28c6aa9c0a7f","5ab5481f4b15ebcb2aecdcc7a4587a1a48e26524e66d71ea98a26abfe0a752a7","1e2d2e84be84a96cebec6a2726dd2a0ac09e0219151dffb426afe1a783146e66","ff482727fe9dd07f50c3d3dd96b20b11b6ecd1ca20cb5bd8230f3f4d3ad4c6a3","4f440674ab199db2dd2ed1c955dd6a97fc1f29a2cd9da2a0b0ae40551a5f4484","6ce12bafeed85d01f2ac21f91f5e60667ae7c1b0a88cb58dbe9fb2f1e2f1afc7","151099d8aed08f89e6241b90984c6ec80fe85700fdd013432a5b05ad47c98f44","f572f1a56b1276fded89f6477c418bb7d4f4ec759b921ca6c30609d2215c8d8a","246ee0e105f84c8ae65ce21bfbff197ce1f759a49390d7c3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2852
                                                                                                                                                                                            Entropy (8bit):7.694727495638724
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:S/RWz/BeVk5939G21rLsStpvmmbVWEVZKoLkZKtfvR+3Z7la1UkIezaTS:YRAG6G2F5vj7ZPvR+3ZcUkIezaW
                                                                                                                                                                                            MD5:CA91F08759E8C0A776AA6B8BFE27720A
                                                                                                                                                                                            SHA1:4F1DCEC3E90ED7DACAD52FCF2CF4451DFE7EB2B8
                                                                                                                                                                                            SHA-256:0B2796288E8B68F204FB328D7703ABA689851DFDE6178963B459BBD3386A0723
                                                                                                                                                                                            SHA-512:A8D658998374011C0551B5E4BBCDB647DFF9E88C9A369FCB47318C8F801BDA1924528F1E75D871074646B5D9DB26C8E310F35F799BD07F88C31FE4C3318F90D3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."..............................................................+...5..?.....K...d6..T.'..9./{R..=.r$.w+[..DkWp.O...GyR_........Bs.X.!.y..s...} ..Sl...../..................................................................Z.z....6.`.E<.~....?..............................................J...5..6].........-...............................@Q`.!$%136rt.................W...E.....@.D.......3a.Z.V..-K....h.Z=.?.no..).7..WEo.T.'.g....D.#h=..E.t.[fV....M....b.IQ.,.R...6.A|..5n...@#..q...-...um......7.,..PsA.JXv......d..\c..;.^.b....Q.A.!.t.........7.9...,......\...'uY...*.L.....>...2=.O..B+...#W..U.(..&.jx=0..}~.m.......f./s...?..g.T{.....u.....w.{.~.>.zMS.P.K...8.\...hh{$Z@x.E.&.....h..vG.....n.m..=i..;.s.'L.7t.T....n.....X......`yKsU...d.D..ik....u.C...T.'.......blu.B0Ez,.....&.F.F.hC.;!....tV.nN...`C......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6088
                                                                                                                                                                                            Entropy (8bit):7.914231416078516
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ZuZRBOTQPLEQPPu6P0xqi83TSdPBZBs7qwLwjmqnLqEpyYI9wbJR9idBP+ypYa3j:gnwTQPLEyG68U3TqPBFwLiJnLqYyYI9n
                                                                                                                                                                                            MD5:3619D765176B10E82403A632ACDA1BAF
                                                                                                                                                                                            SHA1:3B51878761D67A160C3CB3E2A8993C85C9884BEB
                                                                                                                                                                                            SHA-256:B46128861F7B014D2533BBC643806CC00783DE0A28ECEDEC585EB101A032C08A
                                                                                                                                                                                            SHA-512:7AEC287FB72D375F31E33F6BF9523F40CC2D192B0CF6755ED7FB349EA7F52816F4D144E8E3A6E1187DC382D655D037EA14294E6CAD8D5BC0C00489A5ABE81D72
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/ya/r/hsAgIHTE80C.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............e..5....PLTELiq.l...........y..g.2............t..k.....t..r........v..............q..q........g..m..z..r.....e........e.................}.................m..n..p.....................................................f..g..n..h........x....................~.................~..j................................u.....x...........s.....|........r...........{..............n........y..v........}..l..........................i..o...........~..z..j.....w...........z..............q..k..t..f........p.....t..g..............m..q..y..{..p....................e.......................w.....j.....o..w..h........v.....~..r.....m..m..............h................................}..........................c....y........^.....7..E...........l..P.................%....."..m.....Y..G..5..".....L._...._tRNS.N+........D.>.#=.....}.;....m...T..F...v.fX.......e...6........v........].........y[=...4F....IDATx^...@.............].+..W..~.w>A..|..";q..H....S.T;7..AM...[...W..y.A[.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                                            Entropy (8bit):5.0665323043664685
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:t6AJJ3mc4slZKYnic4soSA3cUNQOqONFKiSNRP7TjVoTq3olYTJXeiU6dKdR9i:t6AX/KYk3cDONbKnNReplYFX1UZdO
                                                                                                                                                                                            MD5:433639748FFAE3DEE0B6FEFDB50EDE4E
                                                                                                                                                                                            SHA1:225BD31336F984D49966817FCBACDD9196A50DB2
                                                                                                                                                                                            SHA-256:4978D608459FF3C6B9A286B1128C63AD26E40FD0224C888547A006733C495537
                                                                                                                                                                                            SHA-512:57C9ADCB5627969F4C92E809589BB0855AF9D82FFFC626389850D3024317EFC9CDC961B73DEF957987A4AC15EA19B5DD7F282746CD02623DE260D0EE07355DE7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg fill="#FFFFFF" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" viewBox="0 0 100 100" style="enable-background:new 0 0 100 100;" xml:space="preserve"><g><polygon points="25.5,84.4 50,59.9 74.5,84.4 84.4,74.5 59.9,50 84.4,25.5 74.5,15.6 50,40.1 25.5,15.6 15.6,25.5 40.1,50 15.6,74.5 "></polygon></g></svg>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29945
                                                                                                                                                                                            Entropy (8bit):7.984835860731597
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:HQ4VB4bWzNVvoM9AZVTLQas8kFI5JhmNqo3x5:HQtbWzNhoMgVTLTkFImjh5
                                                                                                                                                                                            MD5:92565CB436410690FE795762E05CA10E
                                                                                                                                                                                            SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
                                                                                                                                                                                            SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
                                                                                                                                                                                            SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                            Entropy (8bit):5.699621597454565
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                            MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                            SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                            SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                            SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 877x878, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):49465
                                                                                                                                                                                            Entropy (8bit):7.9506124891257715
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:/RbA6dvQ2Hf9i9nUz8j3NtGuBRZD5RSaUM6T:/RbA6fO48jfGUNvSaUZ
                                                                                                                                                                                            MD5:808E673BF4EC743D662EE616C5F6D0A8
                                                                                                                                                                                            SHA1:73BD7BCC49A232245B63CB1700F06972D6F2CA4A
                                                                                                                                                                                            SHA-256:96885AD7B307AB2F3EC8F14EDFDF110372B0DAE6812FBAE6A848CE68E40967D4
                                                                                                                                                                                            SHA-512:C3CA829C805B8CE2334F111E73FFA51DA2070C6724D7BF2EA9D5B06883FC0BEC7E3252684059EA5B43E044E81FA50DABFD29AD37FCADB89E1213FFCD42D4C000
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/dirabiw88.jpg
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........n.m.."................................................14........i...........D..`.....L.`...1444........`...iM(.@.. ............@0.4..`.q..F@..D.$..bh....`.........@....FQN@E.(.RMI....h......&..........b..pl.%ZRqsb`... .....`!.........I.Fc."2..HL.c$....b................J....\,.kS...'.H`.... .....i.........-F.*..O4.Y...q.]..`..6..L..&.........L....Q.+.&.~JH%....d.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 966x966, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):81435
                                                                                                                                                                                            Entropy (8bit):7.957852873836615
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xeqhnGCUTib9DylfhFHCf1IrEeL19+IU3nWJxvvbNKpGTuoN63r8BN1GZq:xe2n5vyRDitGrbUXWJ1g8TBNkr8z8Zq
                                                                                                                                                                                            MD5:83B39884711B831AA3FFB5FE6A1C9DBD
                                                                                                                                                                                            SHA1:4A79DC40FD7542F44B6FB759050C6D869B377B68
                                                                                                                                                                                            SHA-256:133F70A91D8C9F8C82307E6970C848C006A19A1AEE31D8A366C4D17AB494F01C
                                                                                                                                                                                            SHA-512:173C8190C7DC12B8C94A27C92E70B4D9A48E6539098B6E39E9D2F4899C074D95E1ED15E570262CB5037739E92B0EBFB23D6DA8730FAD9C1C93AB6F8C46D42618
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/fekupi7.jpg
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm..............".................................................KVa...^......jB..I*.F...J)..r.I$....J.....K..I%I(.A.eT..j....&......fVW)`...;.9..W.~......P....r..cr.]...U*..T.....T.$.%xk4.X.{....m.]'.Vtv.|.Y.^..\.41..,.J...(...EQ..Iw*..T...%T..c$.c.......St.A...=...B.Y...>D0.l.u.\.3^5.....S..VEA.tCu*.J!.Pn..R.U..^....Q.............iM...=.."....+}...^.+2...!.l.f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20896
                                                                                                                                                                                            Entropy (8bit):5.166231306390074
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:+olmAopYNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:+oYEhNzrXNAtU9ArbM+AR
                                                                                                                                                                                            MD5:1233F13DD68A953DAC9F85A181CD6DC5
                                                                                                                                                                                            SHA1:8E5EB5ACF3A2E5332011BFC4F1BBEFF49AAE2990
                                                                                                                                                                                            SHA-256:08A6503D44A931081C13BF2A130C67AE70F5C93344A6391959EDDD762BCD21F4
                                                                                                                                                                                            SHA-512:853FA2696DA75C7B5F911CBC650E63E3FE63D170B1B3285AE653707BB044C39E7ABA235517B4B35B674D877D60138A708F86967934609EAFE4418A8FD5C45241
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yk/r/5PC91097DzW.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("file-saver-2.0.2",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(a,b){"undefined"!=typeof g?b():(b(),a.FileSaver={exports:{}}.exports)})(this,function(){function b(b,a){return"undefined"==typeof a?a={autoBom:!1}:"object"!=typeof a&&(!1,a={autoBom:!a}),a.autoBom&&/^\s*(?:text\/\S*|application\/xml|\S*\/\S*\+xml)\s*;.*charset\s*=\s*utf-8/i.test(b.type)?new Blob(["\ufeff",b],{type:b.type}):b}function c(a,b,c){var d=new XMLHttpRequest;d.open("GET",a),d.responseType="blob",d.onload=function(){g(d.response,b,c)},d.onerror=function(){},d.send()}function d(b){var a=new XMLHttpRequest;a.open("HEAD",b,!1);try{a.send()}catch(a){}return 200<=a.status&&299>=a.status}function e(b){try{b.dispatchEvent(new MouseEvent("click"))}catch(c){var a=document.createEvent("MouseEvents");a.initMouseEvent("click",!0,!0,window,0,0,0,80,20,!1,!1,!1,!1,0,null),b.dispatchEvent(a)}}var
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                            Entropy (8bit):5.050260458306991
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:fkb03+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:cucjRRRRRRRRRRi90
                                                                                                                                                                                            MD5:DE76B0C210C815EF282D5B59DE8A0567
                                                                                                                                                                                            SHA1:023038E2DFD649047BE4FBBA79C78DD80BC4CD90
                                                                                                                                                                                            SHA-256:C636A92A12EB33629E6DCADC67E49651AC54E8F3B18A03C805668505F05C885A
                                                                                                                                                                                            SHA-512:648F9BBAF647836770358E39200CC744CA9CC417FAEF2A9623FEACEBEF74781289F858E0B7B8D5A12E53446D1E8E34EC2AA26900AF3BD59D9B4BCCF45B3B8597
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):43036
                                                                                                                                                                                            Entropy (8bit):5.692113097327789
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                            MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                            SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                            SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                            SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8396
                                                                                                                                                                                            Entropy (8bit):5.008991861575032
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:+faCOtmIuv6PwEsk354AolnKoiOCBUMZlyTBwsWtFVonhcY7UMZeh5sWu:RPwEskaAoRrlnHVwsuFKeYol5sz
                                                                                                                                                                                            MD5:E714349B218C7259C729E3734D011621
                                                                                                                                                                                            SHA1:AF743A99A135A5904474862204E77FF575E3AC59
                                                                                                                                                                                            SHA-256:8B24232885D93DFB89277AF3868802C8305272C55C391826781545575CB04821
                                                                                                                                                                                            SHA-512:59841BFC570EBEDB51307A9ADDC863B9DD1C22C8D74ABC5FB0697510877D97D9BE32B36092D17C236F77E6089EC4930C0487D6DD41995A2C01A8F83F3D427959
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://uploads-ssl.webflow.com/629d9c19da6544f17c9cbb3e/629d9c19da654484039cbb6c_Asset%208.svg
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 692.36 189"><defs><style>.cls-1,.cls-11,.cls-16,.cls-4{opacity:0.5;}.cls-1,.cls-13,.cls-6{fill:url(#linear-gradient);}.cls-10,.cls-17,.cls-2,.cls-20,.cls-3,.cls-5{opacity:0.7;}.cls-2,.cls-7{fill:url(#linear-gradient-2);}.cls-3,.cls-8{fill:url(#linear-gradient-3);}.cls-14,.cls-4,.cls-9{fill:url(#linear-gradient-4);}.cls-12,.cls-18,.cls-5{fill:url(#linear-gradient-5);}.cls-12,.cls-15,.cls-6,.cls-9{opacity:0.8;}.cls-10,.cls-15,.cls-19{fill:url(#linear-gradient-10);}.cls-11,.cls-17{fill:url(#linear-gradient-11);}.cls-16,.cls-20{fill:url(#linear-gradient-18);}.cls-21{fill:#fff;}.cls-22{fill:#4d4d4d;}</style><linearGradient id="linear-gradient" x1="129.94" y1="-0.56" x2="129.94" y2="188.52" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00d4bf"/><stop offset="1" stop-color="#0074bf"/></linearGradient><linearGradient id="linear-gradient-2" x1="106.31" y1="-0.56" x2="106.31" y2="188.52
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12074
                                                                                                                                                                                            Entropy (8bit):7.945156237795914
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:i+SMjsN/zhHscE4I02PLqq6/jZqnCin7Maxd7wWjFmlmEmzMNCxVA:zW/ycE4ZILqq6lqn17MsPzkCw
                                                                                                                                                                                            MD5:A12EB89C0F8DF599DEB63DC0F6D0C597
                                                                                                                                                                                            SHA1:4C79029D1F2FE2DD0E4F2835A1C7994BF160264C
                                                                                                                                                                                            SHA-256:0115252B48A4FB6DA452A14D75FEF08AD86A87F6A5ABEFF80718F72A0D678013
                                                                                                                                                                                            SHA-512:7D8D0D4BCCD9C9F2AC96333AE9D98E648FF74FFF6FBFEAAE6C2D15D01B5543975E71CDEC89ED8CF8D9AE4D594697EC845133F9668075093275D806C9DFC3A82D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/hyka.jpg
                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................d...."................................................................{5|.........i.].1h......y.1..PQ.6:..........I.G'.,1..Pem.Z.g...+..i.X._$.G\:.zA......e.X$_.).$F~..<.%.I.....A0.....%.....,./..H..q........K.Y,.^.\.......%h;.UN....Tp.vk.c.WVX...|.Z1......c...F......2#t.oYNh..a..O........C..|..q6[.v.}...b.r1x}gm......$!5..9i^;.X.-..2...1.......:.qV.V9.0.....UB u&3x.M...&....................................................Wy....6~WO..].P...,o...=r.%6j..g5;.v.P.+>}..]5..3...V1..]..h....4.................................................|...}...w.B..s-i@.vi7^|......;n...=.'..(...J&...._<V.J..FN.l.....I$....0................................ ....!19...68@...........jG..H...z.#.V.yc...!V8.L.I...5.S......\..vU.Z...#.V.y..=Z..R<.........".p.`.5...,..mY$.K..z...V..>.<....s...?:0.s].....P$..hB..X.3.h....Z.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):376
                                                                                                                                                                                            Entropy (8bit):5.580622094395224
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                            MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                            SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                            SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                            SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (10515)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):59253
                                                                                                                                                                                            Entropy (8bit):5.430404935157711
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:sOsR2UIkllcgijBNk8k+3vWO2cGfL4Uy0TJWF+DEc2OFad1N8TngWhx4lEK9Zz+Q:sGUBllcg8ALBCZz+SU5t+
                                                                                                                                                                                            MD5:2D85912F4D48DAB2D4D22ECD766A8604
                                                                                                                                                                                            SHA1:BCB73156F089EF739D5A1F2A7A5871180BF26CAC
                                                                                                                                                                                            SHA-256:3BE1918456B928B5D2B48077423BE9EEFEFF8B931B249F2B4B9AF753C6458094
                                                                                                                                                                                            SHA-512:CD90648DF8F41B32D57803154D844E85680706659D58FBD870A1E6C0DB85CC1A089A44ADE37AE3AA254A56C00706BD4881938EF2E62636CAC7037A05786534FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iD6c4/yw/l/en_US/vU5IUwyUOZTImMX0reLC_1ERz6pNGhHp8lnVuONvNCddGHcuFCQAkBaptPor1-z3JC3dY3JZm4Y3F.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometMenuItem.react",["CometBadge.react","CometIcon.react","CometMenuItemBase.react","CometMenuItemIcon.react","CometProfilePhoto.react","TetraTextPairing.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a,b){var d=a.auxItem,e=a.emojiSize,f=a.icon,g=a.iconColor,i=a.iconCssSelectorId,j=a.iconSize,k=a.iconStyle;k=k===void 0?"normal":k;var l=a.image,m=a.overlayRadius;m=m===void 0?4:m;a=babelHelpers.objectWithoutPropertiesLoose(a,["auxItem","emojiSize","icon","iconColor","iconCssSelectorId","iconSize","iconStyle","image","overlayRadius"]);var n=null;if(d!=null)switch(d.type){case"text":n=h.jsx(c("TetraTextPairing.react"),{level:3,meta:d.auxText});break;case"badge":n=h.jsx(c("CometBadge.react"),{color:d.color});break;case"icon":n=h.jsx(c("CometIcon.react"),{color:d.color,icon:d.icon});break;case"numberedBadge":n=d.badge;break}return h.jsx(c("CometMenuItemBase.react"),babelHelpers["extends"]({},a,{alignCenter:!0,aux:n,iconNode:f!=null?
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):964262
                                                                                                                                                                                            Entropy (8bit):4.344012664037049
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:ocf4ur8CYLj3teVmlfvvuWlZnn9eiHKIOx62VbPJLP5Q3FWsI27MFIGU7xkCpn9S:FWj3XJvuNxsLK7U7xkCpn9pqQ5yE1PvM
                                                                                                                                                                                            MD5:A975DFCB3C2ABC572D88BD70A3889E04
                                                                                                                                                                                            SHA1:5AF847A340DF939C101E533ACA54385708BB9392
                                                                                                                                                                                            SHA-256:7D9CAB7A5F66889E4ABEF4DF0CF8C06CFBCB5B93535F4F8B78618FB5D632CFD3
                                                                                                                                                                                            SHA-512:AEC9EED4E8C3F02AE72CA60FC84AB38F571EAF13983339F6B94CC8C36C8E7799716ED8F85633993ED02082DEA59444292CBA5D7023E62D3D52E5C8D8D0FBBE85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1298.187" height="793.707" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#94bbbb}.C{fill:#adcccd}.D{fill:#b9d1d0}.E{fill:#a2c2c2}.F{fill:#f9f2f4}.G{fill:#fff}.H{fill:#445889}.I{fill:#452025}.J{fill:#361b1e}.K{fill:#4b7b6c}.L{fill:#6e6e69}.M{fill:#95938d}.N{fill:#474541}.O{fill:#f5f469}.P{fill:#fbd31f}.Q{fill:#e7e1d0}.R{fill:#cbc7bb}.S{fill:#d3cdcd}.T{fill:#fcfefe}.U{fill:#d0d1cf}.V{fill:#a3adc5}.W{fill:#d0bbab}.X{fill:#415584}.Y{fill:#eee6e8}.Z{fill:#446b5f}.a{fill:#9aa5bb}.b{fill:#6c4a58}.c{fill:#a4a6a9}.d{fill:#22201d}.e{fill:#918b8d}.f{fill:#e1bc18}.g{fill:#e9eaea}.h{fill:#e4dcdd}.i{fill:#e8e1e2}.j{fill:#f0e393}.k{fill:#ddda5b}.l{fill:#548d7a}.m{fill:#f4f6f5}.n{fill:#d1cbbb}.o{fill:#bcab9c}.p{fill:#e3dbdc}.q{fill:#77a496}.r{fill:#353e5b}.s{fill:#405381}.t{fill:#8f9195}.u{fill:#97a0b5}.v{fill:#c7c2c2}.w{fill:#63887e}.x{fill:#d32325}.y{fill:#979293}.z{fill:#6a6f81}.AA{fill:#ef2e33}.AB{f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):45660
                                                                                                                                                                                            Entropy (8bit):5.907863825754591
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                            MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                            SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                            SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                            SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfB6H3k-ZxCVkeIPc-5faK_5vOFz7kZVePyikFd4neYx0A&oe=650DF7CB&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (480)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2326
                                                                                                                                                                                            Entropy (8bit):5.05969846914313
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:gK6fI6G6L4cy60REl66N73pz63b6xa6EA:iGW3
                                                                                                                                                                                            MD5:982CA5FC246808B1615AFC35749094C3
                                                                                                                                                                                            SHA1:A4FAA36FFD66C430FB3E5906A1255F53EBB325E7
                                                                                                                                                                                            SHA-256:6567C57A746A17A99FA31548A1B368D2B46C46BE6EC6C1825EF9DFCB42574CA9
                                                                                                                                                                                            SHA-512:C54B60848EAC4690B5A743D6F8715A4CC884D3C3CD5E9941D1CFB5E11E30E00796F2C2A8DE0989AD2C028BDE6C12C94FDBE9837B47C054C535FFDC4247F351C7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yf/r/1I7bCQOLaDP.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("PolarisClipsHomeLoggedOutRootQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"6248062298639120",metadata:{},name:"PolarisClipsHomeLoggedOutRootQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisClipsTabLoggedOutRoot.entrypoint",["JSResourceForInteraction","PolarisClipsHomeLoggedOutRootQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{polarisClipsTabLoggedOutRootQuery:{options:{},parameters:c("PolarisClipsHomeLoggedOutRootQuery$Parameters"),variables:{}}}}},root:c("JSResourceForInteraction")("PolarisClipsTabLoggedOutRoot.react").__setRef("Pola
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):79
                                                                                                                                                                                            Entropy (8bit):4.71696959175789
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                            MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                            SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                            SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                            SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9839)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11367
                                                                                                                                                                                            Entropy (8bit):5.324579719338982
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:vLkQ0cP25rBCiqju028+CHMP5EbtQvZss62NHXPj20+:vLv0cP0rBEju0tdHMBEbtQvd6E+
                                                                                                                                                                                            MD5:E852E170F6725D88230E3A770028E2FC
                                                                                                                                                                                            SHA1:D3EF562CB2802A5F12030B94A5F5F21289CDF99D
                                                                                                                                                                                            SHA-256:3BBFF0D20211DBFB5F57144DDE2024DE4922CC53A47C9AE478AAA394F4951AD7
                                                                                                                                                                                            SHA-512:5502487A33FFD14C0AEF73DE6E90BABCC0ABD60D814E8A807EEE61DEE66FD872542346DEE1DA40D8759142B51294FCECA1A2CFFC24A3FA931CDAD9E2010E3940
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/y1/r/E6eCs0zFrcp.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("FalcoAppUniverse",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({FACEBOOK:1,INSTAGRAM:2});c=a;f["default"]=c}),66);.__d("Queue",[],(function(a,b,c,d,e,f){var g={};a=function(){function a(a){this._timeout=null,this._interval=(a==null?void 0:a.interval)||0,this._processor=a==null?void 0:a.processor,this._queue=[],this._stopped=!0}var b=a.prototype;b._dispatch=function(a){var b=this;a===void 0;if(this._stopped||this._queue.length===0)return;a=this._processor;if(a==null){this._stopped=!0;throw new Error("No processor available")}var c=this._interval;if(c!=null)a.call(this,this._queue.shift()),this._timeout=setTimeout(function(){return b._dispatch()},c);else while(this._queue.length)a.call(this,this._queue.shift())};b.enqueue=function(a){this._processor&&!this._stopped?this._processor(a):this._queue.push(a);return this};b.start=function(a){a&&(this._processor=a);this._stopped=!1;this._dispatch();return this};b.isStarted=function(){return!this._stopped
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (30762)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1488725
                                                                                                                                                                                            Entropy (8bit):5.561207676777819
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:m9NE1FWed7ds+UWvBiJ55VcEtSfHNDNS6tP7dD6rJS9LEf/:mwWed7ds+UWvBu7qnSJS9m/
                                                                                                                                                                                            MD5:3844B07F35BCD26EBC889BBFC4964A4E
                                                                                                                                                                                            SHA1:9C7C024789F0094B158B829672304A99BCC322DE
                                                                                                                                                                                            SHA-256:DE02491559398A4340A3D7D4D1829E5DA62EABE31D886535AE6B8CDBCCF7F1F3
                                                                                                                                                                                            SHA-512:0FA47F48D462DF8139B32AFFDECBCDE356D07583B0FAF035DB43D41E5E870CAE746B563D6A5D82CA4CEF01AECEE7EC39847963528C7120F71D818676273F9997
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3imna4/yv/l/en_US/pLpEFQCIXbXr2p7esd700UXOfWZfPTXR1imhmnAZRFiJOS0CMbib3iGwyb8Ob8iWaMPYA3PnLk9jXnXxubVAIVwYHaypzNAtiDx9GT4CJyb00U7D9GNGRNhOvbQvNc-jWcPDC0mYqlmiJUSzQ-9h36-TbwYQCtSCBPjbhnXTLhQ4jB9LIohmRQ2b689mJo9NMMo3Fw7iYdvfcpnyBf4kK5D4DpNYvsWqehdEtWwDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("PolarisSettingsActionLogoutMutation_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6848012768559863"}),null);.__d("PolarisSettingsActionLogoutMutation.graphql",["PolarisSettingsActionLogoutMutation_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"userId"}],c=[{alias:null,args:[{kind:"Variable",name:"igid",variableName:"userId"}],concreteType:"Viewer",kind:"LinkedField",name:"ig_remove_sso",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null}],storageKey:null}];return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"PolarisSettingsActionLogoutMutation",selections:c,type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"PolarisSettingsActionLogoutMutation",selections:c},params:{id:b("PolarisSettingsActionLogoutMutation_instagramRelayOperation"),metadata:{},nam
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):64756
                                                                                                                                                                                            Entropy (8bit):5.225827032715958
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                            MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                            SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                            SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                            SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                                            Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 954x960, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70927
                                                                                                                                                                                            Entropy (8bit):7.970037204305968
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:fzWB9GH4xnHQyCVEVqKE0WWA3QNi51y1GQOxOGA9k:fzW/GHJUVqK0rxOGp
                                                                                                                                                                                            MD5:7DDC80EE0D0962E24B04215C32D619F5
                                                                                                                                                                                            SHA1:3AAD81CD700602E1416E81D9D23FC4A3772720BB
                                                                                                                                                                                            SHA-256:1F98816C43144D006BC2F7FCECC889775B7FCC86FDEBFF9F43E74DB183C8A891
                                                                                                                                                                                            SHA-512:3143586235C05B2F2FDD0F0FC57063F4144017CF9D0CDD532590367D56EBEECCE45A835980B86EDF46247AA6B9D64617C99018B6A725DB10F189E97EEB2E4A64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/zyr51.jpg
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................0.#..#.0*3)')3*L;55;LWIEIWj__j...................................0.#..#.0*3)')3*L;55;LWIEIWj__j................."..................................................j...{W.}..R.R...3E b.z...t.....Wt.y>.G.x...r....c5.P......n.Lp..gP.u....k.;.f.r...U9....w^.l..k.G,u.k..J..t^...<.......a.........9.O)....2..L.{.)....#..7m...W<[l.x....O1.a8.o<pE.@P.Ff.....t.i.g.t.{_d..5u..[t..7.k......z&...[?;Ce..Y.]Qv.K.........Q{.(..^.w:..;3@..s......D.y.[`#.55..y[t..5.R
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43036
                                                                                                                                                                                            Entropy (8bit):5.692113097327789
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                            MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                            SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                            SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                            SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfBgeKU9sAxMTaAjr2qhQZb4TEa3VANX0mu6SsKDcx_96w&oe=650DED47&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                            Entropy (8bit):4.676811160408852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:7YunSOB/nPco2pWnoSoICkuDjn:7SCPzckuf
                                                                                                                                                                                            MD5:1B1728109CAC6B0F9EE9B6501ACB79A4
                                                                                                                                                                                            SHA1:7F886288797D802FF4638832568FB95CE74B267C
                                                                                                                                                                                            SHA-256:79625B8730BFAF5E647226EF0FC8F906411588E0CE4DD1E5D3271630F2E60C01
                                                                                                                                                                                            SHA-512:665B7F3703E344BC158ABEFD367A757F97BB6B43F53A849A51C0C1BD08F2136A78E2B1156F9F777A9CF713BC88F83DED7BFC2C6F63F959A0152D5EFC08E2836F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESOgkYZ23FLDcW1BIFDZRU-s8SBQ3Q7TdUEgUNg6hbPRIFDRIP_GoSBQ3GaLD8EgUNU1pHxRIFDb8kUpA=?alt=proto
                                                                                                                                                                                            Preview:Cj8KBw2UVPrPGgAKBw3Q7TdUGgAKBw2DqFs9GgAKBw0SD/xqGgAKBw3GaLD8GgAKBw1TWkfFGgAKBw2/JFKQGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (60201)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):60480
                                                                                                                                                                                            Entropy (8bit):5.131105037001696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:8ZYN+vOLQ11ObgUDZZ8fW+l3sLaSLPe6CMhYVRK0H/9V2Vz/kq8GPnlcGpPX21bf:8KHjXht8xmeYRVhH2nvt
                                                                                                                                                                                            MD5:C5236E5D6A5D0FF97FF8C8E5102C6C03
                                                                                                                                                                                            SHA1:6FBFDBDDBE85C578DE559ADCC8D07CCCBC16D514
                                                                                                                                                                                            SHA-256:87538C4B7E488F5A49D12F98D6A04AFC61D00F26A790F319569799ACD434EB65
                                                                                                                                                                                            SHA-512:E41AAD62A9567C97A65B9FAFF93654B36DAE8A023CB577956A1E52FF567AA812D53BB81A9003AD90ECD4B60ABA76C228E5CD0D25D9863ECD07F48FB638750755
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/bootstrap.min.js
                                                                                                                                                                                            Preview:/*!. * Bootstrap v5.2.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s="transitionend",n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.in
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22168
                                                                                                                                                                                            Entropy (8bit):5.93483918073825
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                            MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                            SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                            SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                            SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                            Entropy (8bit):4.153055907333275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:tWLPMiSNDrMPobI:tWoLB7bI
                                                                                                                                                                                            MD5:CA9BB12154AFA435E22BC0CB0AEFA756
                                                                                                                                                                                            SHA1:D766863774DBCC2E29FE56E9B1EF645796D6DFE9
                                                                                                                                                                                            SHA-256:CE12B2906458FFB3648EA889F2BE28C5757EE21CF323C0BC9EA8EEE28A0FFA8F
                                                                                                                                                                                            SHA-512:961BDDBD7FA9C285461C6E0DCDEA17D235432013E70473EF6D21FF518AFDD7BEC65838AEF7B13522D1FE99879E5CC3ED968EF7D9766AAB728FF85A149292B4CC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwmfY5u6ya6LkBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                                                                            Preview:ChwKDQ3njUAOGgQIVhgCIAEKCw3OQUx6GgQISxgC
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 41 x 510, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6275
                                                                                                                                                                                            Entropy (8bit):7.851677117431291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:U6eNN9ZaQsivVbIeDEKio2Mz3lqAvxcU7gJ76bOPFkU4q/b6Y7NVcNLwPluKvpLY:U9LZQ6bIiz2IV37hqeYxVcx6w7
                                                                                                                                                                                            MD5:CE57C5E62B4ACAF34D6145D74E9A8BDF
                                                                                                                                                                                            SHA1:E18813F3F40A58D451894EFA9B90B7D256AF716A
                                                                                                                                                                                            SHA-256:46F0A20B076D0CD2FA762D1483EEF79E136BF3125831595CE41DE8A9B4EE50A7
                                                                                                                                                                                            SHA-512:95FD446B7E54CA90CDFD6D8B85145A940F6295E19D1AC5EB4051A21D522994ECA39BA3F2D4B554D91E370006DD9C595B3A4584C0152AEC112F26B7474D7ECAC8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...).........6.......PLTEGpL.........................................................................................................................................................%.f...........................%.f....v...........q......p.......z....%.f.......w...n.....|...%.f...%.f%.f(z....'z.... .j.......<.%.f...%.f......%.f..k"s...v....w.E.6..N.!v.....w....%.fHk..[..^./...z..z..E..E...!|.....F.tP.;t..w. x..\.0......9..6..J..C......%.f..oS..s..w....>.....G....L..M.....Nh.....W..X.2..2..2.....#|.#|..7..;.<.0...L.....cZ.{K.Ao.Sd.....E..?..B.....C..O.Fl....'t.gX..W.-..-..1..+..2..3..)...:..I..N..A.7..S.iV.Mj....@..D..A..H..4..;......%.f-../..2...w.2..1...h..k.,..(..$~..d..a.3...Z..].&..*..1.. u.%...n..o..q./.."y....*.."z. t.......j..`\..............A....5..I.....K..E0......tRNS...........$..........o......KT@1.)..j...F<P..,u}..F.y.N...8.^...Pl..Z5...d.w.=.ju%.."........L...&......oZ.NZ..z...\.......z...@.f......y."O....H.......6....~]....v..K..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3062
                                                                                                                                                                                            Entropy (8bit):7.740672080703091
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:PLbxboNXVJD9q5LnIlqlzSIIvr/uPBfO9OLDnGui0TJbQbqoErIcwYQX4nPtn:PxgD9sTeYSv/yfOcDnxTJbOq9r7QXQ1
                                                                                                                                                                                            MD5:BC68622627929343CE7041462BA1B0C5
                                                                                                                                                                                            SHA1:0103F9927A3667381FBF4B509EA717B979248B70
                                                                                                                                                                                            SHA-256:38C2C3037F20573FF5E3A6D99F8DD630E7DDC2E8F8713531E425E0D87263CCED
                                                                                                                                                                                            SHA-512:096FB2ACB59B136E9E41C5EA488F690593F54048C558DD6487F3B773624497EEE31494838AF199C9F69A2591F0D1EFDC91BF2C5F516A3FDAFC79DB89496AE2E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/jilavaman.jpg
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."................................................................lG$cK..^0=r....&W.a.....Ox..i..G*.M4........[.y7..S9.ia.5>..;z...,."..l....WtNV.k%..R....b~...........................................................7..........?............................................y....9..s...........*............................. `....!$QRT...........;a.S.{......Ib.$..<p.Z.Vm..Z.......R.LE.......Y.3.h.B..Q..9.1...b......fX4....U.k)g.o.f.ZQv)...:.K[......>>z.......0.O.5..[...1...3..sDs.2xh..r{Y.....=.SX.a.U.p.>..s.t.uD._...Li...T.I..O|..qt..1 ....A*.Q...Kw.*...R.}..>..Y.}....rw..m.......0.......M<...^.st;<.C..W..NPs..ed..#U....l.Xr1..._a....]..RXk.. L.....2.G......7.c].E.'.m........Q.:JU}*!.T..>[..a.=M......CL...... \..8.nW..c.zGZ..r.B..".a.m.....H...[T...9..........F...vk;5.M.w....mi../...........uZ....J. I.j.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3200x1809, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):854660
                                                                                                                                                                                            Entropy (8bit):7.978982136188389
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:l12Fb9ANimrYd8LHWIFjA1f4rvIs8C0VvmYC4sK:mFb9Cim0Y7jAG7IxvmYF
                                                                                                                                                                                            MD5:996722B6BDCEB1566E641BD1DB027A17
                                                                                                                                                                                            SHA1:85F117D2CEEB632D9DFD36B62438D5F38380CDD2
                                                                                                                                                                                            SHA-256:9E68B5712C90A690FEF24FBC027D921901AA953A0C8D6A02195FBBE1304BCAA2
                                                                                                                                                                                            SHA-512:C35BBD3FE0FEBC689F1231231C8008D77B57AF156986F98D6E72DB84D54D3F3C2C321EE62DFAF9FF1A478FD377C7D451EE6FFD668051DB2FE6A888C5F77F0FEA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"...............................................................................~.0>..|..c..Vm}h.I......_..}s.GL...SE4..PN.h..z..;.....1.G...m..l..Zf...?=...d...6..Q.]1=.*...$.........Y8.i...l...<.Pu.2..^c.V~.M.&.jh~.Z..z.f.s.....Oc.w..^tZ..Q.Z|m..W.m.M.H...6.. ..t..9.4.)(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 107x108, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5881
                                                                                                                                                                                            Entropy (8bit):7.596902844196387
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:yIrzLa3QkpZgdwr21XbPTYkZsD2vwyaSNqlg8qI0yDRnZ5xSEF:yY23QkpZu0orPTTmaD978ewZ5w0
                                                                                                                                                                                            MD5:79F732F4537A5CA082F433376431D085
                                                                                                                                                                                            SHA1:E379C1FAA1B415B4D917968BE5345951028A8069
                                                                                                                                                                                            SHA-256:469D78EE36290BC5E0C33FECD79EE47F697B52A178A7F2DB65FAC230AEFCBFFB
                                                                                                                                                                                            SHA-512:C4C420B569CD1DBE935D84DBCE7776332A03D0974326694FC5FDFE14C3B40A93A5AD16C45656B19E07EE74F58FC4263A12F726F1F77E368AEA02A4DF15D29486
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/v/t1.6435-9/33993955_390153341503358_4575664552917598208_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=0i6aQ7a3LV4AX8QkZL_&_nc_ht=scontent-fra5-1.xx&oh=00_AfA-9B-6dScl3K2PVq2wUn-moXEpKSU-t-_OW3onqNsnNg&oe=650DEF2A
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..glXizrqLucZ6-J8XXv09..(.bFBMD01000ac2030000da040000bb060000710700004b080000560b0000700f0000c40f00005e10000012110000f9160000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......l.k.."..............................................................................................................n2...cd..{..bp....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 201654
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):38277
                                                                                                                                                                                            Entropy (8bit):7.992775953446155
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:Nya/BGTTU5VhhOL+lI5xtdYHnzP1XvexSgm8yvsMcoWJTmh0Qcd6C:NyaBGinOL+lI5x2zP1Xvks8ykLzqhbC
                                                                                                                                                                                            MD5:134E2F294FF82081BA436D77234D724B
                                                                                                                                                                                            SHA1:1D8AB5DFB09C566E861276DD582A21B1E7C7F004
                                                                                                                                                                                            SHA-256:DF7D0277BFB03C504BF00B93F8B55FAE292B6F85E83D29BCA5778D20DFFC64BF
                                                                                                                                                                                            SHA-512:DDE8DA008E1532C294D623713E6CE1D87FBE547EC084173FC33EB422E0F2C2C74198896221A1CAE9E48859FD0872BBE73591D9E929C95CD72F1AD3464ED7C473
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcbbe72d.min.css
                                                                                                                                                                                            Preview:............r.F.0.*.L.*.B..".L}......I....@.6Ip.R..R../...?....W.... ([..Z.D.}=.}...|.\....?m.U.9.&.].=.=....U>.Xl.o..j.&.bq}Z%..[.bz3)...2...w.l.E..;IUdy'.I..:.b.&.mQ....&.L.r.o:.<....;.Xu..j.Y%..*OY.j.$._.Z/....L?.$..(;i..L..zS.6yUu.I...2..H..dQ.V......*?.-.+....:].......n.E...</f..W.Y...._."....m.$O..^{..'I...e.u.rQnN....u..W..4!3.$.9..d..r....`.L6....E..~Rn.L..r.-.....IF>...S..f{..W|....+...^/..bK...}.,.. _.x|...........ygj...N..j.,.{Ug.}.S.. vk'.U.A....r..uY.tAO79.....mi[.O..............X..4.....[....:.....Eyu...+9c..7..n....':.b5;..LV.......T.[Kv..&-...8...;U.\..._...,i.gK......W.b..m;.z..4.....z...H......-k..R."...eQ..E.{.M..)e.kZn.|...sr.O.@...^.....G...?...'.u.......>Kw...t]..f....~O.P.?a.......d..J...e..;-.].-V+r.Y=.y..g.$..y7...n...n....I.y..,.>...?...'..>...-'..O2...6.n..V].....8.%.a......9.|..vQ....Mi..2*W.,O.MB...i./2.+.*P.S..";......=........^?`......Y.....~..i.0..+....Y$.*?.....z.E.Yg;...[..4.0...[..P.U..t.Y
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):35554
                                                                                                                                                                                            Entropy (8bit):7.993399198485169
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:tVmSx/bOqvDd2XiIkTFS8P5YsZIpKE09wpzdnyu4CmxsdRhNUA8tq7:twStOw2SIN8YsGpuOpzmIhmHq7
                                                                                                                                                                                            MD5:B63BCACE3731E74F6C45002DB72B2683
                                                                                                                                                                                            SHA1:99898168473775A18170ADAD4D313082DA090976
                                                                                                                                                                                            SHA-256:EA3A8425DCF06DBC9C9BE0CCD2EB6381507DD5AC45E2A685B3A9B1B5D289D085
                                                                                                                                                                                            SHA-512:D62D4DDDB7EC61EF82D84F93F6303001BA78D16FD727090C9D8326A86AB270F926B338C8164C2721569485663DA88B850C3A6452CCB8B3650C6FA5CE1CE0F140
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j.....IDATx..].|\U.?...e&..I..M..).Z.PJ.*(.M.-O+*..>|.....n.....|."*..B.+Pi.. ....t.K..I..>.....|/.$3...LH...r.r.9..........`GJk.;..3,K.......(*.tv.b..Z........Z...R.M..}...-...\...4...._n2...;.8....z...r.xi0.4...[...*<...,...C...Sy.}..20...L]S}.V.\..Ms.mD%..}.mu..,....B.POw[Q..?....aV...n8.S^.T5U..3.9.4.....;(u..D.p*...TY...P+..y^.,*......p.E...e;K.%KNj...l....,+....bQ....M$.>..9..x.j&...NR..u..W..{..Z..s........3u.....<.gH..0.]...q.e]...`.94~...F....!.Re~.KQU .+..z...W.z.=_....k..Tii...i..*,.L...v..N..X,..jk..94~.....%...z....).BG5+J..W.U.!|...\IG*..,a....Q!.._.2.ZzZ ../s...T......S..Uy.....;bAj.Jv..u..`.e.~..\...l.df.k{zBB.*+qWH..!.....d..qh@.t-.N].!.....o?\U.\w..?}.GS{o.HT...1ts.....x*.+....===.W.C......y......o..s,#:t.....s...v..'....8.{_.Z..*N...K.$..\..~.mmmkh..Y.C......!-kH.UU............\..2hwg,j...T...r.a...4M....C...............|.......f..9.C...;v...a....g..r5Mw.=`......Q..W.... ....&"..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6088
                                                                                                                                                                                            Entropy (8bit):7.914231416078516
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ZuZRBOTQPLEQPPu6P0xqi83TSdPBZBs7qwLwjmqnLqEpyYI9wbJR9idBP+ypYa3j:gnwTQPLEyG68U3TqPBFwLiJnLqYyYI9n
                                                                                                                                                                                            MD5:3619D765176B10E82403A632ACDA1BAF
                                                                                                                                                                                            SHA1:3B51878761D67A160C3CB3E2A8993C85C9884BEB
                                                                                                                                                                                            SHA-256:B46128861F7B014D2533BBC643806CC00783DE0A28ECEDEC585EB101A032C08A
                                                                                                                                                                                            SHA-512:7AEC287FB72D375F31E33F6BF9523F40CC2D192B0CF6755ED7FB349EA7F52816F4D144E8E3A6E1187DC382D655D037EA14294E6CAD8D5BC0C00489A5ABE81D72
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............e..5....PLTELiq.l...........y..g.2............t..k.....t..r........v..............q..q........g..m..z..r.....e........e.................}.................m..n..p.....................................................f..g..n..h........x....................~.................~..j................................u.....x...........s.....|........r...........{..............n........y..v........}..l..........................i..o...........~..z..j.....w...........z..............q..k..t..f........p.....t..g..............m..q..y..{..p....................e.......................w.....j.....o..w..h........v.....~..r.....m..m..............h................................}..........................c....y........^.....7..E...........l..P.................%....."..m.....Y..G..5..".....L._...._tRNS.N+........D.>.#=.....}.;....m...T..F...v.fX.......e...6........v........].........y[=...4F....IDATx^...@.............].+..W..~.w>A..|..";q..H....S.T;7..AM...[...W..y.A[.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9581)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):74713
                                                                                                                                                                                            Entropy (8bit):5.348071645145108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:yOuxggEjLJLsJN6750yydzHl2jFwSo3XItkuIeSIyl:yOuxPCJLsJNv2jg
                                                                                                                                                                                            MD5:C5FC6201016EF49F0A2A4347027675CE
                                                                                                                                                                                            SHA1:A123FF3D23F80043BD48D982B7757A03693CE29B
                                                                                                                                                                                            SHA-256:8FCDE8F3F18C609F6B566E7192E51E3EAC5A7966A42DB0ED309B0C6DB7B86273
                                                                                                                                                                                            SHA-512:473782E0F89348F044124DED7D9364EDF7513137D54720BEC2C91BD99EEDADCD8CDA131793F80BD136FC35D3D4D953710E60BD6110A3ECBADAF3727B52149BF4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/y8/l/en_US/_GVHv2vLzKk.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometProductTagFunnelIDContext",["react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometProductTagReferralCodeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometCalloutEdgeArrow.svg.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a){var b=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["xstyle"]);return h.jsxs("svg",babelHelpers["extends"]({className:c("stylex")(b),height:"12px",viewBox:"0 0 21 12",width:"21px"},a,{children:[a.title!=null&&h.jsx("title",{children:a.title}),a.children!=null&&h.jsx("defs",{children:a.children}),h.jsx("path",{d:"M20.685.12c-2.229.424-4.278 1.914-6.181 3.403L5.4 10.94c-2.026 2.291-5.434.62-5.4-2.648V.12h20.684z"})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;g["default"]=a}),98);.__d("CometCalloutEdge.react",["BaseContextualLayerContextS
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2916
                                                                                                                                                                                            Entropy (8bit):7.716506786945307
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:jRGBg3sk5skCjQ9VNzQ/w0fbfQxxLQGH5s8zyva1DVMVae16ZagPJk15gGkUPOQ+:jRGC8k+kCKPzQ/w0TfQNQYzSEMVae1i9
                                                                                                                                                                                            MD5:DE49079AFBB054560CE6F4F8010F28F1
                                                                                                                                                                                            SHA1:FD2D3ABC652A97AD2BE6BB00AC79E4E4D4609CFD
                                                                                                                                                                                            SHA-256:32B72732CF17D67B07592859731383FDDF211870FD2003F4718F3FCE0E764F9D
                                                                                                                                                                                            SHA-512:CA8CFB83D26007D38E152682DDC2CE56A7B49F9192242CEB437A3AA307AC24B4A4FB20795351657FB3488BCB84A953034821B4334756BE61A4FE7E4143F9FA7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."..................................................0........._.U.'W...<.29.kV......,O.L>..u.....E..5}%...xO.....&.h$..hEe...Y..O3.Y....R.S......j.iNu>.X.....O..~{L(....:.X...../[..[...l..]>_...%i..k.}9...@....................................................................................................(............................8.7....6`4..............dF....=....]...........,......]....]...n,.....|...6......q.....q..y..9.4y..J..`.L..K..#ae.c}in.^..$FrO;.~..%.IZ.U.U`....2.VI.7.2..B.8.....NE6!..'.dW%.h .......yl..^.}q.>..U....Q.".B$.(.Y..m.~|03a].tS......u...w..O>n7Eu.y.k...&..2P2..B...\t.....j.L6r.M..._.{.G.[Z.......sq.....yr....c.H...Tl....B...V.r.....@.....ZKS{.....U...oMd.`4......d.'.E..=.o[.=...S........2.1/. (...>..*..>......._.......N....~=...k.[<h.C8.....|I.......6.1$...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 189 x 221, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9010
                                                                                                                                                                                            Entropy (8bit):7.907169687657056
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:AreRU1jTPvLPjK5MgBZJuWpjrYY+5ls/VM8GJ/vMJHPvVHaRJVTe:ASi32PBZJuKjrY57s/VM8O+vvoRbq
                                                                                                                                                                                            MD5:E252DE28AD27D57385BCA4263EC8E394
                                                                                                                                                                                            SHA1:364E81A7D8E60C9C24CD2F4384F1DF7F5F051DE7
                                                                                                                                                                                            SHA-256:99EA1E8FA57A9F5E2682E457F87E3BDAC92B58B8C15824AA291C85D0432230C2
                                                                                                                                                                                            SHA-512:A5DDD376BC7975F0D82ED8A8C311DA98C5A9598EB4A395A08B6C62166150C5157668F21DB298EB30933F35C382667007234C81FE4C764E64AAFB8A2606876495
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR................X....PLTE.....................GpL......................................................................................................................................................................................................................................................................w.................................................9q...............................................w..........egj...............egk..................egk......egk............egk...>>>.w.......egkegk......SSS..........egk.......egk....w..w.333.............w..w..w..................egkegk.w......................zzz...............egkegkegk...egk...egk.......w....egk..........w..w..w..w..w....egkegk......ppp......egkegk.......w.egk.w...........w...........w.......egk...........tRNSf......>..........H........~8.Z.c)....;..u.,....MpA.P.E..$.k..!m..\._..6T.W..x/.....ir{....3o.}4-...........^....g..&......._......e.......R.v.J.R..V.w.h....m~9.X.."......s..)...@.J
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 181, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6166
                                                                                                                                                                                            Entropy (8bit):7.769619177661591
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:UyuncVlqb5dv/zoR/BroufoYQFLpX1EUe2MW2qS:UzEeznzoR/Br7foYQPiUe2MZqS
                                                                                                                                                                                            MD5:D09836021EC80FD5F6767DE5D3D3F990
                                                                                                                                                                                            SHA1:650726147AF948C042960EF48E52ECA9DFE72AE4
                                                                                                                                                                                            SHA-256:6082AA7EEA72A1DA7671C6DF71CC9797A9FABCFC228B57E79E0CCF71484FA22B
                                                                                                                                                                                            SHA-512:E680EC0E12C7380F6070C1D7456DA2B69CEBD025FAF92769A15464EFC8772DA3C5A9B5483A9B951E04A27B7E9B538837A0FCB0BEEE423DAF060103C9DE3EFDE3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTEGpLN..&&&&&&...............&&&&&&...............999...'''......&&&......***............'''&&&'''...............000...............&&&.........&&&///&&&...'''...&&&......<<<......'''.........***&&&......'''...&&&......&&&&&&...,,,......)))((('''.........---......''''''...888......'''...'''............(((......'''***......'''......&&&......,,,...((('''***...&&&...)))......'''............''''''...''''''...............'''.........&&&'''...........................&&&)))......'''...&&&......)))...'''......''''''&&&''''''''''''..................***...&&&............&&&......''''''&&&..................&&&.....................'''&&&.........'''.........''''''.....................'''...'''............&&&(((..............................&&&........................"......tRNS..................I.........0..hhE......5.................`G.((.e.eq....o.""W5,&,&....z.....O..88..Z..Z .kkS.LW.0*....wD.....s..v.a...n...T.!.....}..]M...rV..2.......;..C.6..$$..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 877x878, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):49465
                                                                                                                                                                                            Entropy (8bit):7.9506124891257715
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:/RbA6dvQ2Hf9i9nUz8j3NtGuBRZD5RSaUM6T:/RbA6fO48jfGUNvSaUZ
                                                                                                                                                                                            MD5:808E673BF4EC743D662EE616C5F6D0A8
                                                                                                                                                                                            SHA1:73BD7BCC49A232245B63CB1700F06972D6F2CA4A
                                                                                                                                                                                            SHA-256:96885AD7B307AB2F3EC8F14EDFDF110372B0DAE6812FBAE6A848CE68E40967D4
                                                                                                                                                                                            SHA-512:C3CA829C805B8CE2334F111E73FFA51DA2070C6724D7BF2EA9D5B06883FC0BEC7E3252684059EA5B43E044E81FA50DABFD29AD37FCADB89E1213FFCD42D4C000
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........n.m.."................................................14........i...........D..`.....L.`...1444........`...iM(.@.. ............@0.4..`.q..F@..D.$..bh....`.........@....FQN@E.(.RMI....h......&..........b..pl.%ZRqsb`... .....`!.........I.Fc."2..HL.c$....b................J....\,.kS...'.H`.... .....i.........-F.*..O4.Y...q.]..`..6..L..&.........L....Q.+.&.~JH%....d.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13996
                                                                                                                                                                                            Entropy (8bit):6.4808029254950394
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                            MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                            SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                            SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                            SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62378
                                                                                                                                                                                            Entropy (8bit):4.133761419671189
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:CTJVlDUD8zpSKNIvuZ8148oooX+TdM950Kiy:C/lDU8leWZg4SWiy
                                                                                                                                                                                            MD5:7765FA5D44FC808DEFBC5C76C2153A81
                                                                                                                                                                                            SHA1:7FF58E15EE37A8A5FE4F8C798CD31873A19C50EA
                                                                                                                                                                                            SHA-256:7B98A4651EA6FDCF7D712AD79A64972BC44B3DBA4B7A1ED773BA0DB5A2D2A020
                                                                                                                                                                                            SHA-512:B5DC40A287C9BC13FEF1692A6466C7943FEE5C336E4166A3B39096E238757972D53FEFB76E3E7F3EEC806E8C0BD552E09DD98C92B860593D767411CCCE3E9F4A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"manifest":["5da20b0499b4f85edd2f9839bf5c53a18d21fa510a60d717c1e50bcfe86a7f53","2b8097e31c92995d98456312eff1f11478f73e0bec17c6981285d44418efaae2","aed7d056480c5deb5c38e47012d74f5c98aefd2f41f99131d25879320c3d5316","ba6e97901c287f99b53649705c4f9c8fda38730adee25c67642f0bb244c2b39e","7fd82b940c9f236845e7746db5aa0c0fda2553c581d8675d90e48c357d0f14da","0de31d0a8dcb87e63111f5b2708b6724748d62e49a698143f2c2d10269ee039f","464aa440174e6f4367dcd4c5033db3414f3ee58b5cce5539e1ef28c6aa9c0a7f","5ab5481f4b15ebcb2aecdcc7a4587a1a48e26524e66d71ea98a26abfe0a752a7","1e2d2e84be84a96cebec6a2726dd2a0ac09e0219151dffb426afe1a783146e66","ff482727fe9dd07f50c3d3dd96b20b11b6ecd1ca20cb5bd8230f3f4d3ad4c6a3","4f440674ab199db2dd2ed1c955dd6a97fc1f29a2cd9da2a0b0ae40551a5f4484","6ce12bafeed85d01f2ac21f91f5e60667ae7c1b0a88cb58dbe9fb2f1e2f1afc7","151099d8aed08f89e6241b90984c6ec80fe85700fdd013432a5b05ad47c98f44","f572f1a56b1276fded89f6477c418bb7d4f4ec759b921ca6c30609d2215c8d8a","246ee0e105f84c8ae65ce21bfbff197ce1f759a49390d7c3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3724
                                                                                                                                                                                            Entropy (8bit):7.814887826094758
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:7RAjA/HJbfXOazd+TcB/qu0b0cyw7SIByellch9dZVWN9gKFQ8gvu1NF0cFmtPHV:VBbXFny/0p8J8Yeh32G8wUFmpCe5D
                                                                                                                                                                                            MD5:ECCD080491891B13BFF37778A924FBEF
                                                                                                                                                                                            SHA1:3BD7C99FE761D2EFC7E41EF60F4D8BB7CA832F31
                                                                                                                                                                                            SHA-256:44EAB3B1D16A85DBE53382FBA59FEC231CDD5F0E7E34DA67D5E869894763158D
                                                                                                                                                                                            SHA-512:E867CEA2B2F6C65303B5F587083CF4830879294AD4B2D744FDCCD9684951FDECB544C8798BF96CA06408A28A7788249B91658004D55F069767FF3C8337F07EC9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."...............................................................R....<C....o.....f./].u......t.!$U...A..w.W........9<..i..a....0VN..x.F.So..e..+..q.....2..2}~.V.^...O..{.;w..f.]ClJ.lj...f;.5.3..Y.7..O.Z..:..Z........................................................|....m3..5=p...u?.\.....................................................j;.3s>.0..~..`.p&=.U........./..............................7..V....!8T`@SW.............r.,gTZmt...y`$..1..O.P6\p..Fl.;)..H.h...5..xrC.m...yO..b.." .).j..E...|M.;....3...^k.,....3).i....Ux8..1...c..9#H..j?...R^<l.t.z..9M.n>.........$. ..m.p.B*...].C8..I.....a.$.aV.E.:...].$Q..Z.....k.....6c_.9...]...).h.b..M.v.....I......_Z....t"CZ.Vm.IJ.e..2.L,.(.&d..y.%.4.R*G..n.T.\....&..[_....b.s(..DO.....r..P.y..~..0XO.s.{.z.l.*F.......l.Moum..I..o..Dm.F..pgl.f.E.....5h%..I>..f..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 189 x 221, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9010
                                                                                                                                                                                            Entropy (8bit):7.907169687657056
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:AreRU1jTPvLPjK5MgBZJuWpjrYY+5ls/VM8GJ/vMJHPvVHaRJVTe:ASi32PBZJuKjrY57s/VM8O+vvoRbq
                                                                                                                                                                                            MD5:E252DE28AD27D57385BCA4263EC8E394
                                                                                                                                                                                            SHA1:364E81A7D8E60C9C24CD2F4384F1DF7F5F051DE7
                                                                                                                                                                                            SHA-256:99EA1E8FA57A9F5E2682E457F87E3BDAC92B58B8C15824AA291C85D0432230C2
                                                                                                                                                                                            SHA-512:A5DDD376BC7975F0D82ED8A8C311DA98C5A9598EB4A395A08B6C62166150C5157668F21DB298EB30933F35C382667007234C81FE4C764E64AAFB8A2606876495
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/1TjjzwR0ZDg.png
                                                                                                                                                                                            Preview:.PNG........IHDR................X....PLTE.....................GpL......................................................................................................................................................................................................................................................................w.................................................9q...............................................w..........egj...............egk..................egk......egk............egk...>>>.w.......egkegk......SSS..........egk.......egk....w..w.333.............w..w..w..................egkegk.w......................zzz...............egkegkegk...egk...egk.......w....egk..........w..w..w..w..w....egkegk......ppp......egkegk.......w.egk.w...........w...........w.......egk...........tRNSf......>..........H........~8.Z.c)....;..u.,....MpA.P.E..$.k..!m..\._..6T.W..x/.....ir{....3o.}4-...........^....g..&......._......e.......R.v.J.R..V.w.h....m~9.X.."......s..)...@.J
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):32856
                                                                                                                                                                                            Entropy (8bit):6.370524623339198
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                            MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                            SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                            SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                            SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfC_UtUcx3Au08-VXdLV9v6EENW1SFecohtIPMPnqk1FdQ&oe=650DD857&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (869), with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14634
                                                                                                                                                                                            Entropy (8bit):4.7342496992484575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:IXbVhgTqrVkfg4sFhjPYwyNGzzwitkRYCPhxy9J8iqP/ifR/Hu0OToDoI:SbMmcYsy4lCxHrxoI
                                                                                                                                                                                            MD5:923410BE6AE7DEA9C49EA3EB6892BF36
                                                                                                                                                                                            SHA1:07E4A55B54381D5466D3166DA77114016FBD9267
                                                                                                                                                                                            SHA-256:573A73AEFD9A7DE59F0F470DC0441D6EF06D8AA60A51AE01C402EB5F3199E88D
                                                                                                                                                                                            SHA-512:4E9B39395847EA5DF7B69853F47EFC54BEC11DF9581CCC91DA3C39FA07BAB276F40A2142CF1A1C5EED7D60566A8153F745A0EBA5A1BAA94E67372CF062D9AC3B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/blog26/
                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8"/>....<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="description" content="TreasuryDept.org - Blog. Create a blog. " />....<meta name="keywords" content="Blog" />....<title>Blog - TreasuryDept.org</title>.... <link href="/stylecss/bootstrap.min.css" rel="stylesheet" type="text/css"/>.. <link rel="stylesheet" href="/stylecss/qegaxo.css"/>.. <link rel="stylesheet" href="/stylecss/tetul.css"/>....<link rel="shortcut icon" href="/stylecss/zyso1.png" type="image/x-icon"/>.. </head>...<body>...<header class="pyqurac nulacim vunac">.. <div class="lyso">.. <div class="bupotes row">.. <div class="motamin dyse ratele">.. <p class="wupoq vivyvi">TreasuryDept.org</p>.. </div>..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17083
                                                                                                                                                                                            Entropy (8bit):7.982308428834002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:m60n76CIHRODbU9VBUaiXB+F8NRYwiINmLGL0luobcIOgHMHFvUFG:90nkmg9XUTBU8iLIZ0luobcIOgH+MG
                                                                                                                                                                                            MD5:9978DB669E49523B7ADB3AF80D561B1B
                                                                                                                                                                                            SHA1:7EB15D01E2AFD057188741FAD9EA1719BCCC01EA
                                                                                                                                                                                            SHA-256:4E57F4CF302186300F95C74144CBCA9EB756C0A8313EBF32F8ABA5C279DD059C
                                                                                                                                                                                            SHA-512:04B216BD907C70EE2B96E513F7DE56481388B577E6CCD67145A48178A605581FAB715096CFB75D1BB336E6AD0060701D2A3680E9F38FE31E1573D5965F1E380A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j...B.IDATx...m..W....9gf...X^.-...$.@..i.$b-.6h..kZE.R.R0jll@?h..R.D[J.hZ0..&....X-...".W.M...,...,.uf..s.^...kWS..csy..93...s......%.x.S...*. ...*. ..... ......................*.....*. ...*. ..W=...A.....A......T.....T.@P..T.@P..T.@P..A.@P..A.....A......T.....T.....T..9.`...B$..:..\..!%$i....@..E..$....(&bRL...[.F.=Ijcl....$...3....!k%.Gql..Ql8..S....Z.'..{{.PB1....,D.g.....Ia../i..=...".v..K..g.....%._...fO...).EaR@P....dw........0..7....f8...O...1.......K<....$LZ.u....%u9.o#.....mW.&U...X)....+rI/wvo.Y$fR..`.V$.........4.m.<we...u^nZ.Z.p..olh.+...^.Z.8qb.O~..........oq.PDB..).'D\..mI%6R.......J%.nh,&.E\....)2...8d.E.)fX."..&..R..........&..6b.`k1......-Jjq.nH.gl.*.=.f...{&.({......*."a.VZ._.......#g_..t..+Vu~.CM..+.._..f7m.g.K.K.....^...D....n^..H..Mt...^..6...o>t.F.Kb.L.E]]].>q...,.......4;.;b)t..r,....g..~.........OvE..3...o.......M.I..........O.........E..Q......[....OX....Q3i..m.<..u...g......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 107x108, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5881
                                                                                                                                                                                            Entropy (8bit):7.596902844196387
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:yIrzLa3QkpZgdwr21XbPTYkZsD2vwyaSNqlg8qI0yDRnZ5xSEF:yY23QkpZu0orPTTmaD978ewZ5w0
                                                                                                                                                                                            MD5:79F732F4537A5CA082F433376431D085
                                                                                                                                                                                            SHA1:E379C1FAA1B415B4D917968BE5345951028A8069
                                                                                                                                                                                            SHA-256:469D78EE36290BC5E0C33FECD79EE47F697B52A178A7F2DB65FAC230AEFCBFFB
                                                                                                                                                                                            SHA-512:C4C420B569CD1DBE935D84DBCE7776332A03D0974326694FC5FDFE14C3B40A93A5AD16C45656B19E07EE74F58FC4263A12F726F1F77E368AEA02A4DF15D29486
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..glXizrqLucZ6-J8XXv09..(.bFBMD01000ac2030000da040000bb060000710700004b080000560b0000700f0000c40f00005e10000012110000f9160000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......l.k.."..............................................................................................................n2...cd..{..bp....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x1024, components 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):97499
                                                                                                                                                                                            Entropy (8bit):7.815570799387007
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:2518L0r/hVauBl3cL2CsehXbMdVkcixWLmWUir4S6cc6zET708+6lP0p6/w8xxCv:240LWuEL2AbMdVLweb/Cz+aA6/LiKZ4
                                                                                                                                                                                            MD5:1C4024B88659173C7CAFDDCBDB889AEF
                                                                                                                                                                                            SHA1:FDDAB6784587245B3674D12B13D07C1AF41C3EF8
                                                                                                                                                                                            SHA-256:0C7D684DB17C454CEE581DC825F44A9B7EB579E06E180BF0DCA727B11B014841
                                                                                                                                                                                            SHA-512:80EF274E7A8FE73AC75EF49EDC86E4B501405E3094C343F17B0B625369F4ED59E433A9EA41DC6EF788ED87ED62A0156A4DAA68E22A4F6B5631129FB2AE133BCF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/how-to-request-financial-assistance.jpg
                                                                                                                                                                                            Preview:......JFIF.............C................................................................................................................E............................!."1.A.2Q..#Ba.3RYq...$C.b%4Sr..&5T.D..........?..S.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&LhQ..2CLGa.u.]Y%..%.)J?.DDffc..........dI('.....?.%I3%...2.a.sQ..54.Xl.MJ..#../>...hA.r.%.d^>.0..a..v.E.5Y..I\"}&.Y3.'....w.Z...............f....D.M....R..A...Z.....m.T=h..V..e..Hz._I..J3$.M.f.....G........................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8396
                                                                                                                                                                                            Entropy (8bit):5.008991861575032
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:+faCOtmIuv6PwEsk354AolnKoiOCBUMZlyTBwsWtFVonhcY7UMZeh5sWu:RPwEskaAoRrlnHVwsuFKeYol5sz
                                                                                                                                                                                            MD5:E714349B218C7259C729E3734D011621
                                                                                                                                                                                            SHA1:AF743A99A135A5904474862204E77FF575E3AC59
                                                                                                                                                                                            SHA-256:8B24232885D93DFB89277AF3868802C8305272C55C391826781545575CB04821
                                                                                                                                                                                            SHA-512:59841BFC570EBEDB51307A9ADDC863B9DD1C22C8D74ABC5FB0697510877D97D9BE32B36092D17C236F77E6089EC4930C0487D6DD41995A2C01A8F83F3D427959
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 692.36 189"><defs><style>.cls-1,.cls-11,.cls-16,.cls-4{opacity:0.5;}.cls-1,.cls-13,.cls-6{fill:url(#linear-gradient);}.cls-10,.cls-17,.cls-2,.cls-20,.cls-3,.cls-5{opacity:0.7;}.cls-2,.cls-7{fill:url(#linear-gradient-2);}.cls-3,.cls-8{fill:url(#linear-gradient-3);}.cls-14,.cls-4,.cls-9{fill:url(#linear-gradient-4);}.cls-12,.cls-18,.cls-5{fill:url(#linear-gradient-5);}.cls-12,.cls-15,.cls-6,.cls-9{opacity:0.8;}.cls-10,.cls-15,.cls-19{fill:url(#linear-gradient-10);}.cls-11,.cls-17{fill:url(#linear-gradient-11);}.cls-16,.cls-20{fill:url(#linear-gradient-18);}.cls-21{fill:#fff;}.cls-22{fill:#4d4d4d;}</style><linearGradient id="linear-gradient" x1="129.94" y1="-0.56" x2="129.94" y2="188.52" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00d4bf"/><stop offset="1" stop-color="#0074bf"/></linearGradient><linearGradient id="linear-gradient-2" x1="106.31" y1="-0.56" x2="106.31" y2="188.52
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):96
                                                                                                                                                                                            Entropy (8bit):4.618460746538743
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:bh6G3XWZNDrMyMcbluUs/i3XWZNTsds7wCYYn:bnXS5Jl7n2sa5
                                                                                                                                                                                            MD5:ECF413E6FD212B2F5D6FE3D9B8BE4CC9
                                                                                                                                                                                            SHA1:3862E55D7BBE7B03E15BE04CC4CBE8BC4A0AF304
                                                                                                                                                                                            SHA-256:4E21ABE59AFA2539BA3B0BB19C392389A4AC5F8ECD17581A2B8473136E4049F2
                                                                                                                                                                                            SHA-512:C1FC661F549CDA1A7688A043039ECF7C69EB53920567F7820441F7CF7FD0CD8791CC344D7E579F66A78533AC9205ED2501272744C5D6B59520635FFDC53070D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                            Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCiAKEQ14bxIZGgQICRgBGgQIVhgCCgsNxZPEJBoECEsYAg==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8454)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):247234
                                                                                                                                                                                            Entropy (8bit):5.445869739098204
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:ZwVItcXeQihqBcAYOCJwTljbINgfFVknNbk9XTeZ3oynf:24cOMCW+NgfFanUTeae
                                                                                                                                                                                            MD5:264999441C8DAE23DCB95435E1FB2A7F
                                                                                                                                                                                            SHA1:40E3DE9C838E86EAB69287C99046F7762D82B674
                                                                                                                                                                                            SHA-256:060D21DBB00338FCD4245632C284673FDAB9753ECF0BBFBB3677C4CFEF63AEF5
                                                                                                                                                                                            SHA-512:3C0D73B1B7DE3882711EF9B833D41F51681F84EA6D781437480F98D22B78EEEC78FAD85244959435E03EFF915F9470503F78C7FC9AAD24C0B64BCB3B393A12DE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iDyC4/yl/l/en_US/Boh1GbPFuPr_wPDhhJ9eqzbhgpdYCqsBPB98SSLbDD16PqWxRSFA8FjzTUR-xAOqeAKhdD_gXwZJmjNrV001ZjI1wgaCBYrBe9ZsshqozjUpapAb2s4mYxCLg.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometTextWithEntitiesRelay_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,concreteType:"WorkForeignEntityInfo",kind:"LinkedField",name:"work_foreign_entity_info",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"type",storageKey:null}],storageKey:null},b={kind:"Variable",name:"scale",variableName:"scale"},c={alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},d={alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},e={alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},f={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null};return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:{mask:!1},name:"CometTextWithEntitiesRelay_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",na
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 628x360, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52102
                                                                                                                                                                                            Entropy (8bit):7.97464553077409
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:qIg22NTeJX+/hAZyBvAQHRW1ckPsSKRaKvnM:js5WXvZRQHRW1cujea0M
                                                                                                                                                                                            MD5:9765B5A149CD486F1542FFE6F9ED3833
                                                                                                                                                                                            SHA1:B66C8D04CB0725D21076F6A5B2974E308F92EBE2
                                                                                                                                                                                            SHA-256:F341A6C559D08911B6402AAF80FF457C94FDEAE8D956B991FB5DF3F414926589
                                                                                                                                                                                            SHA-512:B5418B50F5A54FA336EC3359DE4F8AEF5891F441B95E824667CD7394013BD97634F5E4A13928ED9BE44C6AC836731CC1845AD735C171219D4737D4F26726AF42
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/82d58c8011efc4312d60294e9bf3b880.jpg
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................h.t.."..........................................m............................!."12A..BQRaq.br...#8.......$3uv....%45Sst....679CUWc......&DTV.......'(EFGe...................................7........................!1.."2AQa.3q.#B....4R..$T................?..z(....(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..E...T..4.R..=.h./m'o..V.@"..U_.I...o..JQ.Q..i.D.v...T...m_.@[..JAO.R...F...}jU.+q">.V.|;..6..f...Ts..EK.......R.[~..h.B;.{5sjz......@Z.F..*^...E.{h..j....T^.m..P\..j6.v...P\N.V.u'.......U..j..u.........E.P.(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..B...h...T]G.@&.....@.v....Uy..\..m...U)...4&..".Dv....+.P/u+u%;F...F.>.m...V..@!..j...wyQ....J.J.tl.P\N..i^.U...=T....F.uWmWo.Jm...m..T..h.#m.j..T.Aq.iJ>.Z.S.....6...#.[...*.}.Uwo.(..cjz
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22168
                                                                                                                                                                                            Entropy (8bit):5.93483918073825
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                            MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                            SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                            SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                            SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfBqnLssghXC7hDIfoqXUZRTdMhPUShaUCDuAU_ffIOhQA&oe=650DCBD8&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 780x409, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):66274
                                                                                                                                                                                            Entropy (8bit):7.977425053364976
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xcxioLSVxQHYKm/MPpkbY3XLMb2VHcFYBHyxxAFDr5QLC7Gk:xc0otHs/MPibY37v1QHx6FDra+Z
                                                                                                                                                                                            MD5:78D415DA3F36BCBC625D31CBB8674E00
                                                                                                                                                                                            SHA1:A149401D95420DCE1739DDD223E320E6B7046040
                                                                                                                                                                                            SHA-256:253F88404408EA1554D66904EDCC0EA3E135A3427162A0B6569FA3983AD84EAB
                                                                                                                                                                                            SHA-512:DC7B454AE7E2616736C0DCA323F14F66CA07A032F5667E667F7DA57CA3C61676DDE1A72CF2C67CF01E47AAB55D73BAAC9B9DCFA79735530777A8B5BB59E37F99
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/444208.jpg
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".............................................................................mgM.}..&.r.\b..:T...\.......T.g]......(..r.:.]J.H..uC...[S..Xf.^T..P..f_.....)b.uqC..6R.......S..;.....S.-.4.@..y.<-..$.=....>.c..|......o.........}EK.lH..s.>sY1..:.c}.#.U.~V..Q...8.........//....K...k1y.K...[2..._.........l....4a...;0...-g..G.I~f......&..#.~.....Y.v.G.{.C"...'.}6f..............7N_A..s_z<~......V..+w.Y2....W@...[.........}........'.n].$..V...B.'..T,.R.A...].".y4...]..%=\.r......T....3U. .%.j......{.)..........[#b>.K....]E9...l..f...qE....;...KJ.N...*.._i......>k.~..u0f.j..Cx.j.....>..qk.V.I.jC.~.*.\.;.uz.r.....n}g.(>.....>.......o..f...o.._...|`.7.t}....0}....0}....0}..:>...|`.7...|`.7...|`.7.t}....0}....0}....G.#.">..#...>...c.....A...DZGc...:.k...........v.u|p..kv[./bJ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (10776)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1182566
                                                                                                                                                                                            Entropy (8bit):5.580191897417136
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:lwmyCkBnEblic1rU6fJGHefClYZ0f8wlHmftG:lqhBnZGftG
                                                                                                                                                                                            MD5:8A071C2F1EB53B8022911A28013C4CC4
                                                                                                                                                                                            SHA1:C8410840321D40F6130536FD0F0DDC466530276E
                                                                                                                                                                                            SHA-256:E6A6EED4AD66C946C6FECE8598FE450905ACA8907F8FD46A5FC045B5750ACF9B
                                                                                                                                                                                            SHA-512:5928FE8D460A243A6E098ABD9E4CF5A72AFF13FEBDF97AB80837FBCE137B0B163FB43B3F45E627679C8352C85B1B10E48672C37910230D37685F94993433719E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3iORP4/yS/l/en_US/30AJir2YSgqNAxHbfNQxetErKWmeVCTG4C7Y7HA7Zcx8BMhhmalKXgHkJbCuPLB8q_Nr_jwL5StupmKfBM4RnUu2U7tzjxmgReVkdW7anx9UF5Dl2Du3XdRv9rgJ5XsAIlYUBI52AE0QdZyUjccgvdtXYj7T2mFmkmZx1YTSd3wBXH9D_R9PIWAtR0Kp55HfXW__mMUjf-SKozNZpndteZqob9cJ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("isAttributionReportingAPIEnabled",["gkx","justknobx"],(function(a,b,c,d,e,f,g){"use strict";function a(){return c("justknobx")._("1203")&&c("gkx")("3773")}g["default"]=a}),98);.__d("CometLruCache",["recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h=function(){function a(a){this.$1=a,a<=0&&c("recoverableViolation")("CometLruCache: Unable to create instance of cache with zero or negative capacity.","CometLruCache"),this.$2=new Map()}var b=a.prototype;b.set=function(a,b){this.$2["delete"](a);this.$2.set(a,b);if(this.$2.size>this.$1){a=this.$2.keys().next();a.done||this.$2["delete"](a.value)}};b.get=function(a){var b=this.$2.get(a);b!=null&&(this.$2["delete"](a),this.$2.set(a,b));return b};b.has=function(a){return this.$2.has(a)};b["delete"]=function(a){this.$2["delete"](a)};b.size=function(){return this.$2.size};b.capacity=function(){return this.$1-this.$2.size};b.clear=function(){this.$2.clear()};return a}();function a(a){return new h(a)}g.create=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1239
                                                                                                                                                                                            Entropy (8bit):5.068464054671174
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.hcaptcha.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):224707
                                                                                                                                                                                            Entropy (8bit):7.998155016922481
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:6144:Kru2551SzTt37w8LUrHHsfKmpjZWsccvBTrMETM2eLh0:KVEzTtrwuUrHs7ZD/JTgkMnq
                                                                                                                                                                                            MD5:0E729FC097A960B8F6BF3135FE5D2374
                                                                                                                                                                                            SHA1:107BF2DADB7AF1D1BFD1F3804C8F567AC369F1BE
                                                                                                                                                                                            SHA-256:DCB2003D503EEC26E3B6BF40BCB83C6D23F6DBC8F1321A23F0277176E4473DFE
                                                                                                                                                                                            SHA-512:223AE71196D58CEC24CE5CCD610A337B6FAF1EAB6BB031B2A235475E2576CC79CE00C60B30533DFB2820D717C260E93B81EB2212089E5FDCE6759562244EA41D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`...m.IDATx^..YhT...._U....E....A4uq@qH........L.. .`..IE..0..cUZ|r.ID}PLT.......P.QQ.BA.P..8......QkX.l.&R...^k.M...1>........^.@...T.;H/1.{..hq..... P.....c.p.\d..D....g.......j.f..Jr.......L-@...w..}..fw..\E.*...4.Q..G...h....SH...M@..A........*zZ..D.j/..U..n........".&......>NNVu....?.E...+H.0v.5....j...VJ.1>...V)#...p........@..s.z ..G....38z.(G..!..$...W.f....9r...O.>. .PM.0>/...S.2e.m...>.k.a.-....A...h..8..6L2..(**b......I..j/6...K]].---<|..K..%...!C8x. K....!.-[Fcc#555....G.:......x.g..?~..'N.G..h."..GCC...c..TUUq......y.....>|8o..k.2I$....W.^..............S__.={...c......2g..n..'O.......P(.K.....s..?A=0.xL62......D"<..\.....Q.W.X.........k........cY.~=.h.._.r..)D..]..b..........=.n.....KT..: .mE/.....7..<X>..........i.......dv.};.V.Z../~..Y...B..{.!.5j.>..{.f.....h.n......`.....j....)7n..%...Y.|9....T}.T...K.d..b..N..Bm...xC.t.....>W.\.J.!m.7n.(3..~.%.a.Ck+.......w..I.(.V.c...._..t..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (19142)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):235239
                                                                                                                                                                                            Entropy (8bit):5.422930473527457
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:OPHaQFj9Xsxn/yfJJubC9OD47YxrsGmJWI/P2kuCLeRFhYS0Uyfx0w8XkQn+OyHu:YTxmTAFP2k1VSrjSjYHHOs
                                                                                                                                                                                            MD5:84054936E1E0D601D51189E2AA7AE15A
                                                                                                                                                                                            SHA1:26F77DA280FBBC82E12FC5560795654F9300A653
                                                                                                                                                                                            SHA-256:3EA44DC65F6E9AFDF78B2782F57DF2BCBF576E0C76AA8490F5796A6334F89648
                                                                                                                                                                                            SHA-512:3577200910D01D5529AADAF028FE9A0BDBA2025B5B9DD4271DA0FD4B8FC2AF5319C3A6AD35A97A306FF4A30F61E7BA3F9835ADA21F48A707C772719B47007164
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/kVtdVnoj6aA.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):21306
                                                                                                                                                                                            Entropy (8bit):7.984253057026201
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:KYo+7sitixxLBqKOxKsD1BPe8zZXUMxqSoDeZ54AR7eH7oaNNa6n:KYoysitiHLBq8WTtXnz9K47iNb
                                                                                                                                                                                            MD5:C1164AB65FF7E42ADB16975E59216B06
                                                                                                                                                                                            SHA1:AC7204EFFB50D0B350B1E362778460515F113ECC
                                                                                                                                                                                            SHA-256:D7928D8F5536D503EB37C541B5CE813941694B71B0EB550250C7E4CBCB1BABBB
                                                                                                                                                                                            SHA-512:1F84A9D9D51AC92E8FB66B54D103986E5C8A1CA03F52A7D8CDF21B77EB9F466568B33821530E80366CE95900B20816E14A767B73043A0019DE4A2F1A4FFD1509
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...8...........j...S.IDATx^....0..A......:.J..&..Ep.:...'...i;..Y....B..........*...*...* T.* T@. T@. T@..PA..P...P....y.i.M...}.l.a}...cV..b.....y..bZ.S....]..u......>.W.......4..q.G.F..yH.QY`..Pw.*.\. .P[.<|...:.N....u..V&...v.O...H....9.\..p...}.....k.T.D...-...V....U}..GcI......yg..^....B..*.S..oJ.y..L5....&.....}Ny..?3....12pg'...N....#.....0Y./%6...`.q..TH.&"~..'.y..Y..Dl...............ax`].u.U...."c..........)...}kH......Q.g.6.Z..L..RI..bf[.P...S..DsA..H......Yo......`......q..].i..............(..*..|f.-S.....$mbx\.<Z...@..Q@.].L.&Z..}=uf5.2.Tl.q.h.W5.D.o%k\.z....q.......+..M.u?.`S.v..T.T...@a...n...-H.+.....O;.+.Hk1...9.x.WJ..Q...e.(L..3e.....T...-3^.H....v........rf...`.x..R+...$....o.<.y..t...'7o.ug.......o.z.w.../?\.4...\....@.8...9.8.(..3.;.3;;..]^.,.......H.....R-Qk#b...j0%..hJcc.XC.|..Z[IK]TL.hi.Z.m}..kP.V..?w..o..O...r....e..?..{..w3...AC@.....~............df...}......9.......T_.'5..NJ.$.'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):151112
                                                                                                                                                                                            Entropy (8bit):5.436457227851175
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                            MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                            SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                            SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                            SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfDJZwdZbzScWxFcETQWvlGglpJzclDll-2kXNjDOE0lbA&oe=650DD5F0&_nc_sid=7da55a
                                                                                                                                                                                            Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8724
                                                                                                                                                                                            Entropy (8bit):6.79038236277243
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                            MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                            SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                            SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                            SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (19142)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):235239
                                                                                                                                                                                            Entropy (8bit):5.422930473527457
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:OPHaQFj9Xsxn/yfJJubC9OD47YxrsGmJWI/P2kuCLeRFhYS0Uyfx0w8XkQn+OyHu:YTxmTAFP2k1VSrjSjYHHOs
                                                                                                                                                                                            MD5:84054936E1E0D601D51189E2AA7AE15A
                                                                                                                                                                                            SHA1:26F77DA280FBBC82E12FC5560795654F9300A653
                                                                                                                                                                                            SHA-256:3EA44DC65F6E9AFDF78B2782F57DF2BCBF576E0C76AA8490F5796A6334F89648
                                                                                                                                                                                            SHA-512:3577200910D01D5529AADAF028FE9A0BDBA2025B5B9DD4271DA0FD4B8FC2AF5319C3A6AD35A97A306FF4A30F61E7BA3F9835ADA21F48A707C772719B47007164
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yH/r/kVtdVnoj6aA.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):232907
                                                                                                                                                                                            Entropy (8bit):7.984660153826608
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:2IT1m1urX8EzCEbEMDPNu+e3gEfof0CY7PVyQ1sAMd:LTplCCDlmgEfoI7PVyOI
                                                                                                                                                                                            MD5:DA386CF307FB2C329CAAC450DEB76A2E
                                                                                                                                                                                            SHA1:D6E674546AAA432BA7D278497CF2DFAE0CFBD1F0
                                                                                                                                                                                            SHA-256:4C853C10BB78AB8B9C3D34370F6AF3488EFBD256C678A044BB64C60DB4C95107
                                                                                                                                                                                            SHA-512:A6B9425B2389C639C99AAE5E933FCCB907F59756BE742152901532DD40B7E0ED655E6E4452F8D035AE041D71D29B0007003F187E84FC6B6D4A8CB1E87DEF869D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........8...."..........3................................................................^...S...TP.P.P.N.E..3<yO.x......mC....t0.........'........3.!m.....=....#E...6...){..V.;.#..i.T........HC..p.F.Sr&oB.L.e..*wi,N...h..L...M..K.~.\.jL..........N'.n..s7.rF.^.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):232907
                                                                                                                                                                                            Entropy (8bit):7.984660153826608
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:2IT1m1urX8EzCEbEMDPNu+e3gEfof0CY7PVyQ1sAMd:LTplCCDlmgEfoI7PVyOI
                                                                                                                                                                                            MD5:DA386CF307FB2C329CAAC450DEB76A2E
                                                                                                                                                                                            SHA1:D6E674546AAA432BA7D278497CF2DFAE0CFBD1F0
                                                                                                                                                                                            SHA-256:4C853C10BB78AB8B9C3D34370F6AF3488EFBD256C678A044BB64C60DB4C95107
                                                                                                                                                                                            SHA-512:A6B9425B2389C639C99AAE5E933FCCB907F59756BE742152901532DD40B7E0ED655E6E4452F8D035AE041D71D29B0007003F187E84FC6B6D4A8CB1E87DEF869D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/unclaimed-money-government-website.jpg
                                                                                                                                                                                            Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........8...."..........3................................................................^...S...TP.P.P.N.E..3<yO.x......mC....t0.........'........3.!m.....=....#E...6...){..V.;.#..i.T........HC..p.F.Sr&oB.L.e..*wi,N...h..L...M..K.~.\.jL..........N'.n..s7.rF.^.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7163
                                                                                                                                                                                            Entropy (8bit):7.9176499794236666
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Vt52EWnrIRgjprlPjw6gj5bQh5f05zv3Nx+efnp:0IRgNr9wdjCHf6r/Hp
                                                                                                                                                                                            MD5:06D3490A4A37D469B6305BB6B26F11B5
                                                                                                                                                                                            SHA1:440DE3F0760F3E57901B35657A490CD703CAD589
                                                                                                                                                                                            SHA-256:1C4C59D32214B462D7C4A497BBE1F33E4D9E57D31D8B1C59EF56FE501D309FFB
                                                                                                                                                                                            SHA-512:E57E4F326DD9BA1042F241D853F9476674BD56B069E08E13DD29318092275C0DE2C50CB0B02B250D4A39B7EE950F5C32305B18C98991757BE19B70E1BB8CFC16
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF............................................................................%%2..............................................................%%2......d...."............................................................s.........kd.#d}U0...`.5_.Y...1.g..C{.M83E..o;...H.F.9D....3..>.J...3.,...L.y.2....u..3.......?Zys40.&..?"?.L.].x._.Q./..[ k...NR....._M.........I...[+M.|l..(..E....r.....N...4.d.}.....yx.8.&...O1G.^~.Q;....#..>..........sw....................................................$.u.:.;......g.d.....L.M.Io.o....L3...V....5.O0.................................................:..V%..~s..Ujj.t.......c3N....O.../.c.X.ye^@..?...=..................................!013. $AGv#&'578@CPSaesu.............o.....~...<......5'^.).'.i#.Q.x....b.S*.........K.T..'&p..v-..b?.|. .'+.jYv/tZ......q.]3.{..f...... .T..P....RnU.L...-3...d.).f..Vur....m ...G..E&..$..#o.v......G..O@.X.26..Z....D.4A...19...].4...8.=By^...%4%.'1...'..."..#........Q......._
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 628x360, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):52102
                                                                                                                                                                                            Entropy (8bit):7.97464553077409
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:qIg22NTeJX+/hAZyBvAQHRW1ckPsSKRaKvnM:js5WXvZRQHRW1cujea0M
                                                                                                                                                                                            MD5:9765B5A149CD486F1542FFE6F9ED3833
                                                                                                                                                                                            SHA1:B66C8D04CB0725D21076F6A5B2974E308F92EBE2
                                                                                                                                                                                            SHA-256:F341A6C559D08911B6402AAF80FF457C94FDEAE8D956B991FB5DF3F414926589
                                                                                                                                                                                            SHA-512:B5418B50F5A54FA336EC3359DE4F8AEF5891F441B95E824667CD7394013BD97634F5E4A13928ED9BE44C6AC836731CC1845AD735C171219D4737D4F26726AF42
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................h.t.."..........................................m............................!."12A..BQRaq.br...#8.......$3uv....%45Sst....679CUWc......&DTV.......'(EFGe...................................7........................!1.."2AQa.3q.#B....4R..$T................?..z(....(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..E...T..4.R..=.h./m'o..V.@"..U_.I...o..JQ.Q..i.D.v...T...m_.@[..JAO.R...F...}jU.+q">.V.|;..6..f...Ts..EK.......R.[~..h.B;.{5sjz......@Z.F..*^...E.{h..j....T^.m..P\..j6.v...P\N.V.u'.......U..j..u.........E.P.(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..B...h...T]G.@&.....@.v....Uy..\..m...U)...4&..".Dv....+.P/u+u%;F...F.>.m...V..@!..j...wyQ....J.J.tl.P\N..i^.U...=T....F.uWmWo.Jm...m..T..h.#m.j..T.Aq.iJ>.Z.S.....6...#.[...*.}.Uwo.(..cjz
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10149
                                                                                                                                                                                            Entropy (8bit):7.93060514741929
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                            MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                            SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                            SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                            SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18785)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18873
                                                                                                                                                                                            Entropy (8bit):5.188780851502224
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:P5tp5wmEyOQQ5+D0/BAyMAoflA0mxPjjLqWlV1NnuGixt0ZUL83H+H9h++Ee:gmE3UD0/myRoynOWD1Nnuft0ZUL83HAT
                                                                                                                                                                                            MD5:E1A71969A95592D2D3D32BB7C1296190
                                                                                                                                                                                            SHA1:F6E3039D5B647E7C9F79293DC7C46CB286003D6C
                                                                                                                                                                                            SHA-256:CCC0EE783158D1AB3AE590EF8C982A827E38E8B82FD121551CDD4C20041FCD1B
                                                                                                                                                                                            SHA-512:5CBA3A6D07B4F22AC939B09CF3AAC510A41D70561B18620755771F32CC696EF17CA26A6677548D263A956398668D0D354ECD149A649019FAA9B777C68E6EA918
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/jenefu.lyriza.js
                                                                                                                                                                                            Preview:/**. * @popperjs/core v2.9.3 - MIT License. */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(this,(function(e){function t(e){return null==e?window:"[object Window]"!==e.toString()?(e=e.ownerDocument)&&e.defaultView||window:e}function n(e){return e instanceof t(e).Element||e instanceof Element}function o(e){return e instanceof t(e).HTMLElement||e instanceof HTMLElement}function r(e){return"undefined"!=typeof ShadowRoot&&(e instanceof t(e).ShadowRoot||e instanceof ShadowRoot)}function i(e,t){void 0===t&&(t=!1);var n=e.getBoundingClientRect(),r=1,i=1;return o(e)&&t&&(r=n.width/e.offsetWidth||1,i=n.height/e.offsetHeight||1),{width:q(n.width/r),height:q(n.height/i),top:q(n.top/i),right:q(n.right/r),bottom:q(n.bottom/i),left:q(n.left/r),x:q(n.left/r),y:q(n.top/i)}}function a(e){return{scrollLeft:(e=t(e)).pageXOffset,scr
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1103)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2216
                                                                                                                                                                                            Entropy (8bit):5.1501396584601915
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:iv2bkR0k8S5UD/5AbcZ+N6gOfyT9lOgIS4SGUSOLDKQsij8Y:iubrSVcZ+iybOnS4S0+DKQsigY
                                                                                                                                                                                            MD5:B689C5318DF9B802DCC9FE7365656313
                                                                                                                                                                                            SHA1:E1F617ABD42AFB4719AAA9A3C251C96639797A2C
                                                                                                                                                                                            SHA-256:D074304A3157C12564352C5A266CED76CCC8AE4E25D316DC05A803E51D2E6E19
                                                                                                                                                                                            SHA-512:3D4C3CE27B5F3A4A491C5783538C9D6E020D2D3EF4A1FDBD9AE076D41EB5F72826BA848A50239944258AEA3337135A4B95BF61BE2F0119DE0EAD0BB6AA213376
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/y4/r/usGeK1Wl4sH.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometSinglePostContentQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5202178693240252"}),null);.__d("CometSinglePostContentQuery$Parameters",["CometSinglePostContentQuery_facebookRelayOperation","CometUFIIsRTAEnabled.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometSinglePostContentQuery_facebookRelayOperation"),metadata:{},name:"CometSinglePostContentQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__CometUFIIsRTAEnabledrelayprovider:b("CometUFIIsRTAEnabled.relayprovider"),__relay_internal__pv__StoriesArmadilloReplyEnabledrelayprovider:b("StoriesArmadilloReplyEnabled.relay
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6042
                                                                                                                                                                                            Entropy (8bit):7.853784893877104
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:JbcV/O4KrYDItOVs8ZqZvsfD8m+I0V7pT9l/ulGwGSOpOAfvt60M/+L36:KVm9r7tOVs8Zx8m+LVN53wrmM/+Lq
                                                                                                                                                                                            MD5:896A418EE292246EF853ABF1B0DACB09
                                                                                                                                                                                            SHA1:2A9294C84E18F843C725ACA9384196FF12597585
                                                                                                                                                                                            SHA-256:21D19D1AD031BFA8CDAA61ED0E2C95B884B717226852D62F175F76E5D21B2BFA
                                                                                                                                                                                            SHA-512:B41B15E9A43F4D088D24B89DE8060E48FD96CBB9B08C91F2301A7C611D582AAAB4023B32CE6744E6023764C7F60CB423EB34D2AC5876F8C292FE5C3C93FDD54A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..zIyfQA4YpBMnme1mYzAA..(.bFBMD0a000a8701000082030000d3060000960700004c080000870a00008e0e0000060f0000c70f00008e1000009a170000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................2R..z.gs...g..w..8.....P..kr|...t$..U..8.@.B..^8...G.ZRP.....X.&MS_...Q....j.. .3D%m.F./.}Xk....&.K..a...*.x.S.+.d....YU..!(......e]3Q*...r.....o.{@...-[.O.J.._.i.\.9V.g..p{......W..on:_.{..T<P.h6..w..d...j.+..~.!...'h\.t3.q|8.cH..D.^XU...sFm_.y.d.}r...U.u.S..~.+...4CU.Z..d......V....|...[C.aa.,K`...Jb.8.]........xu......0.........4..Z.EF}....qe-...1*'m^..B..\=.d..[:...r....)....7.).S..SL.'Ms........cc.5L4...O....-p.1....`....#*.....$..........................!1."#.2A..........6n36..WQ.C.J.i......E.4.F]........VB......)^#....]..5S.v+...E.J.B..c.g..{e......U.....El7@
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5975
                                                                                                                                                                                            Entropy (8bit):7.8905319773925475
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8WeJkfEVYWXUulVyrwJhUEqr0nh/1Ac5Ojxg4VzzN1TYK4wgacU:nqk0kGyrnEDPGxbPPTYDU
                                                                                                                                                                                            MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
                                                                                                                                                                                            SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
                                                                                                                                                                                            SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
                                                                                                                                                                                            SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1388
                                                                                                                                                                                            Entropy (8bit):5.04812156633583
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:yRJVtMQ0IxXjAl6tvRRdRk5wGPPaRRdAI/QvnqfcglwXUV1KssXUdK0:yRJN0mX9tv05wGPPaS2QvnqEg+u1PsiP
                                                                                                                                                                                            MD5:FCFA5A81514839DAB5BC7636E2557E64
                                                                                                                                                                                            SHA1:4C4EFBEF4665B292BAFDCD0EA58C572DAC1778B3
                                                                                                                                                                                            SHA-256:823CE9E8A68DC8ECCAC57C7D4D5AA3F89C68042D74EF0735A02F3CE6DD2D69C2
                                                                                                                                                                                            SHA-512:A0299FBFD945848626FD4272C3AF937C460271C7065AA39CA58A35D816FBFC54A21D726D2FF5AACA06D4005DF5330B8997940678215657FDC363F457AC3143BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/voribuxin.js
                                                                                                                                                                                            Preview://only for hcaptcha search....(function () {..'use strict'..const forms = document.querySelectorAll('.requires-validation')..Array.from(forms).. .forEach(function (form) {.. form.addEventListener('submit', function (event) {.. if (!form.checkValidity()) {.. event.preventDefault().. event.stopPropagation().. }.... form.classList.add('was-validated').. }, false).. })..})();....var hcaptcha_response = '';..function submitUserForm() {.. if(hcaptcha_response.length == 0) {.. document.getElementById('hcaptcha-error').innerHTML = '<span style="width: 100%;margin-top: 0.25rem;font-size: 0.875em;color: #dc3545;">This field is required.</span>';.. return false;.. }.. return true;..}.. ..function verifyCaptcha(token) {.. hcaptcha_response = token;.. document.getElementById('hcaptcha-error').innerHTML = '';..}......//only for loading circle with report..const num = document.querySelector(".progress-value");..let counter = 0;..setInt
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2279
                                                                                                                                                                                            Entropy (8bit):7.731886665310923
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Q55Aol8l8l8l8l83gjkUlU7tcg68l8l8lemxEbfs0Zn86r871AW3897o+eyDds4w:QsouuuuuwjNlUygXuuICIn5r8W37o+lS
                                                                                                                                                                                            MD5:10A2E51E122ED3FDCB516E7EB88E2CE6
                                                                                                                                                                                            SHA1:7F3236800A87B43B0397DC4E00AA75FCF9E2207D
                                                                                                                                                                                            SHA-256:B117FF5EB7D95872FC40F5A20EFB305DBDC163B1EA419C0C35F59326E11D58BF
                                                                                                                                                                                            SHA-512:17C95B79DBE5D93171A67D92B364399B437F8468DA8828232D7B7107E8C31FFED7FAF7B0479B9CEA24C886E735CA367DECEEAC40E6A430BCBB80DAF1C2D40521
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/v/t31.18172-8/30419958_367819427070083_2545827400819518589_o.png?stp=dst-png_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=atoKInNrA9UAX_Ltftr&_nc_ht=scontent-fra5-1.xx&oh=00_AfBj72j7GyZjiPTWNyle3bhaQZj7HPFpfDUgZC_Xvd3H-A&oe=650DCB1D
                                                                                                                                                                                            Preview:.PNG........IHDR................z....sRGB...,....RzTXtRaw profile type iptc.........0.....8..d.d.D....]..(.,9sA..x..L...qauQb..&~....8.....CIDATx....o.......3.;NBRC.%..n..e....mW.C+.Z....O.KU.}.SU......\..@....!...z...@.`..<.....8....9.3....' .R.....$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...f..{.^...?..Gw.{....x.%.n.k..Hnt.T40...m.}}....^zH!.<K..]...0..`G....o.Y..e.b..K.....0e.nt.U40..RI.s....0(.8.....@)......o....+..^.p`.T..../...)....l...lt.T:pq.,.y.k.h......O..fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9^.+.q..K`. p...^..;.....~@5.^y....M(...b.-....V|..j.\..].uw.=.@....N...Uv..j.&.F#..C"@.<i.9..93.K. (.<?..._..d.@)Ur%..t{....... .s..&.*.H..!.7j.V....@..Cm^..\...6....6A..V7B...[....%...s^..a....T.......k~.R...*.....U0...L".m.6.uZ.J...D gkc...U^......9........A.....U.R(9r?....7.,.R.;t.OM..H........&9[..&".y...]....Cr....1...+.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2279
                                                                                                                                                                                            Entropy (8bit):7.731886665310923
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Q55Aol8l8l8l8l83gjkUlU7tcg68l8l8lemxEbfs0Zn86r871AW3897o+eyDds4w:QsouuuuuwjNlUygXuuICIn5r8W37o+lS
                                                                                                                                                                                            MD5:10A2E51E122ED3FDCB516E7EB88E2CE6
                                                                                                                                                                                            SHA1:7F3236800A87B43B0397DC4E00AA75FCF9E2207D
                                                                                                                                                                                            SHA-256:B117FF5EB7D95872FC40F5A20EFB305DBDC163B1EA419C0C35F59326E11D58BF
                                                                                                                                                                                            SHA-512:17C95B79DBE5D93171A67D92B364399B437F8468DA8828232D7B7107E8C31FFED7FAF7B0479B9CEA24C886E735CA367DECEEAC40E6A430BCBB80DAF1C2D40521
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR................z....sRGB...,....RzTXtRaw profile type iptc.........0.....8..d.d.D....]..(.,9sA..x..L...qauQb..&~....8.....CIDATx....o.......3.;NBRC.%..n..e....mW.C+.Z....O.KU.}.SU......\..@....!...z...@.`..<.....8....9.3....' .R.....$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...f..{.^...?..Gw.{....x.%.n.k..Hnt.T40...m.}}....^zH!.<K..]...0..`G....o.Y..e.b..K.....0e.nt.U40..RI.s....0(.8.....@)......o....+..^.p`.T..../...)....l...lt.T:pq.,.y.k.h......O..fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9...fN.3'.....I`.$0s..9^.+.q..K`. p...^..;.....~@5.^y....M(...b.-....V|..j.\..].uw.=.@....N...Uv..j.&.F#..C"@.<i.9..93.K. (.<?..._..d.@)Ur%..t{....... .s..&.*.H..!.7j.V....@..Cm^..\...6....6A..V7B...[....%...s^..a....T.......k~.R...*.....U0...L".m.6.uZ.J...D gkc...U^......9........A.....U.R(9r?....7.,.R.;t.OM..H........&9[..&".y...]....Cr....1...+.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):467
                                                                                                                                                                                            Entropy (8bit):5.146838272230996
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                                            MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                                            SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                                            SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                                            SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/y7/r/4Lea07Woawi.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2916
                                                                                                                                                                                            Entropy (8bit):7.716506786945307
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:jRGBg3sk5skCjQ9VNzQ/w0fbfQxxLQGH5s8zyva1DVMVae16ZagPJk15gGkUPOQ+:jRGC8k+kCKPzQ/w0TfQNQYzSEMVae1i9
                                                                                                                                                                                            MD5:DE49079AFBB054560CE6F4F8010F28F1
                                                                                                                                                                                            SHA1:FD2D3ABC652A97AD2BE6BB00AC79E4E4D4609CFD
                                                                                                                                                                                            SHA-256:32B72732CF17D67B07592859731383FDDF211870FD2003F4718F3FCE0E764F9D
                                                                                                                                                                                            SHA-512:CA8CFB83D26007D38E152682DDC2CE56A7B49F9192242CEB437A3AA307AC24B4A4FB20795351657FB3488BCB84A953034821B4334756BE61A4FE7E4143F9FA7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/laweju.jpg
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d...."..................................................0........._.U.'W...<.29.kV......,O.L>..u.....E..5}%...xO.....&.h$..hEe...Y..O3.Y....R.S......j.iNu>.X.....O..~{L(....:.X...../[..[...l..]>_...%i..k.}9...@....................................................................................................(............................8.7....6`4..............dF....=....]...........,......]....]...n,.....|...6......q.....q..y..9.4y..J..`.L..K..#ae.c}in.^..$FrO;.~..%.IZ.U.U`....2.VI.7.2..B.8.....NE6!..'.dW%.h .......yl..^.}q.>..U....Q.".B$.(.Y..m.~|03a].tS......u...w..O>n7Eu.y.k...&..2P2..B...\t.....j.L6r.M..._.{.G.[Z.......sq.....yr....c.H...Tl....B...V.r.....@.....ZKS{.....U...oMd.`4......d.'.E..=.o[.=...S........2.1/. (...>..*..>......._.......N....~=...k.[<h.C8.....|I.......6.1$...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6415)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44695
                                                                                                                                                                                            Entropy (8bit):5.428913143558641
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:LZLn1vDrVPdXOOgrRC5ytslZqkvzSTbzadAvcikWIaFCqvZOH:5RD6Ozcslkkvz0z8/WIaFCqvQH
                                                                                                                                                                                            MD5:0B77197FDFDB1D53D6C1890834FF5B1B
                                                                                                                                                                                            SHA1:E077718CDB0EE189B06AD8076D737D5C9471CB07
                                                                                                                                                                                            SHA-256:E1A3D50540E1A7BF9D049423EAFCA17C123675412C3D65944DA85B45D604A04A
                                                                                                                                                                                            SHA-512:9FAEF8F8FEA32D03C318DB5C70A4B68861E6DEF2F22E50B8F96DD9CEE653E223E04680763C5C72C14DB3B457804D87151BE2D1216BB680EC7DFB45D59743150B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.hcaptcha.com/what-is-hcaptcha-about?ref=treasurydept.org&utm_campaign=a5d0dc20-f542-4ece-98a3-9ff5db0bfeb9&utm_medium=checkbox
                                                                                                                                                                                            Preview:<!DOCTYPE html><html data-wf-domain="www.hcaptcha.com" data-wf-page="629d9c19da654440129cbc2d" data-wf-site="629d9c19da6544f17c9cbb3e" lang="en"><head><meta charset="utf-8" /><title>What is hCaptcha?</title><meta content="What is hCaptcha all about? Why are you seeing it on a website or app? Learn more here." name="description" /><meta content="What is hCaptcha?" property="og:title" /><meta content="What is hCaptcha all about? Why are you seeing it on a website or app? Learn more here." property="og:description" /><meta content="What is hCaptcha?" property="twitter:title" /><meta content="What is hCaptcha all about? Why are you seeing it on a website or app? Learn more here." property="twitter:description" /><meta property="og:type" content="website" /><meta content="summary_large_image" name="twitter:card" /><meta content="width=device-width, initial-scale=1" name="viewport" /><link href="https://assets-global.website-files.com/629d9c19da6544f17c9cbb3e/css/hcaptcha-v6-dev.webflow.2bcb
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):224707
                                                                                                                                                                                            Entropy (8bit):7.998155016922481
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:6144:Kru2551SzTt37w8LUrHHsfKmpjZWsccvBTrMETM2eLh0:KVEzTtrwuUrHs7ZD/JTgkMnq
                                                                                                                                                                                            MD5:0E729FC097A960B8F6BF3135FE5D2374
                                                                                                                                                                                            SHA1:107BF2DADB7AF1D1BFD1F3804C8F567AC369F1BE
                                                                                                                                                                                            SHA-256:DCB2003D503EEC26E3B6BF40BCB83C6D23F6DBC8F1321A23F0277176E4473DFE
                                                                                                                                                                                            SHA-512:223AE71196D58CEC24CE5CCD610A337B6FAF1EAB6BB031B2A235475E2576CC79CE00C60B30533DFB2820D717C260E93B81EB2212089E5FDCE6759562244EA41D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.instagram.com/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`...m.IDATx^..YhT...._U....E....A4uq@qH........L.. .`..IE..0..cUZ|r.ID}PLT.......P.QQ.BA.P..8......QkX.l.&R...^k.M...1>........^.@...T.;H/1.{..hq..... P.....c.p.\d..D....g.......j.f..Jr.......L-@...w..}..fw..\E.*...4.Q..G...h....SH...M@..A........*zZ..D.j/..U..n........".&......>NNVu....?.E...+H.0v.5....j...VJ.1>...V)#...p........@..s.z ..G....38z.(G..!..$...W.f....9r...O.>. .PM.0>/...S.2e.m...>.k.a.-....A...h..8..6L2..(**b......I..j/6...K]].---<|..K..%...!C8x. K....!.-[Fcc#555....G.:......x.g..?~..'N.G..h."..GCC...c..TUUq......y.....>|8o..k.2I$....W.^..............S__.={...c......2g..n..'O.......P(.K.....s..?A=0.xL62......D"<..\.....Q.W.X.........k........cY.~=.h.._.r..)D..]..b..........=.n.....KT..: .mE/.....7..<X>..........i.......dv.};.V.Z../~..Y...B..{.!.5j.>..{.f.....h.n......`.....j....)7n..%...Y.|9....T}.T...K.d..b..N..Bm...xC.t.....>W.\.J.!m.7n.(3..~.%.a.Ck+.......w..I.(.V.c...._..t..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1481
                                                                                                                                                                                            Entropy (8bit):6.859672525984142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:4qXt2Xx/n7c1spnIKgBmmoavnN8a9tajvglUK3FvDFONzZAyJEGqxQChcumS3:JYXxDiWIKgFoYN4yv5ONVAyJAdZmS
                                                                                                                                                                                            MD5:D7B30E06388EF1CE825AB69E5FFBDDD9
                                                                                                                                                                                            SHA1:20025D0A1AFD440BAC7500B2110D07E38D8F1FBB
                                                                                                                                                                                            SHA-256:E382AD302CEDF9B5E0A691434722AA2C7284ABB32145AC1BEFBCE8430B3732BA
                                                                                                                                                                                            SHA-512:B1BAB4128A69AEC5CEE6C4265A8D73E99C2B3AD2A3E1E4072F6125F7C4954700BF441E1FAC0634C5E840CAD015BFBD4625809DFDBEAC49B7F47D5BA5AA4BD46A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfARZfnwcZAuaORBMfAkSocdiA5qC0XqXFpNmJ7NdVI8Jg&oe=64EC0A12
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..glXizrqLucZ6-J8XXv09..(.bFBMD0a000a84010000d90100004f02000099020000e802000084030000190400004c04000095040000e0040000c9050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................P..;.\..k--.(..EV...h(...w..2...................................!"..........J..KY."...gLr.G.@..L-...V.llR....Hc>=..5@Ef{T..1O.;V"..o.T..aa-....8.O...!........................!"12AQa........?.f...,-..}LUe./..:U..6..2.#h.:C...........................1!..2Aa........?....=a|b.w)..0...G...Kj:..T:.1....%......................!.1A."Q3Baq..........?....Z7s........:..f.L.5.\P..^.r....C....2.4.`....f.d.P.E.3.F.R.....B...Sn.[V\...dr...aY..j...f...Q..9....#....................!1AQa.q..............?!.V.A:..!.W..Q....*O.i!H.w.p...p..J.............,....R0..YeQe...h .v..FR.B){{D.6PN5.V....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):464857
                                                                                                                                                                                            Entropy (8bit):5.568505177878333
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:0Pb33eQb+sQAiac7S4C8dUZGxrpsU6FknF7:0PbHeQbnQAGCDSR
                                                                                                                                                                                            MD5:71C8D1C2A57DC11104F538ABCDB877A8
                                                                                                                                                                                            SHA1:7B306137DF8D33CC14C47B9CCC90FEB8FE60207D
                                                                                                                                                                                            SHA-256:4C236B40ADEBF04931E33915921CAE18365BC2F89593D47C8F1F65B537FAD8E5
                                                                                                                                                                                            SHA-512:C0565D6C91F0C79F7A9AF97720F0993E621A4DC6DAD3748B7CCA28D7B9CA909114C1ED1D4860653B3B01D6215657ABED9FE34FAA083FFA8BC740AB79DC03CB76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3imb44/ya/l/en_US/fblfqimV6ET.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);.__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"environment"},c={defaultValue:null,kind:"LocalArgument",name:"input"},d=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"BatchNotificationStateChangeSubscribeResponsePayload",kind:"LinkedField",name:"batch_notification_state_change_subscribe",plural:!1,selections:[{alias:null,args:null,concreteType:"Notification",kind:"LinkedField",name:"aggregated_notifications",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"seen_state",storageKey:null}],storageKey:null},{alias:null,args:nu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 177x100, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2911
                                                                                                                                                                                            Entropy (8bit):7.708920815748939
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:DuLo/jtUpCn1pW4Bt1G+Q5LpTMPRJQiyqq/sD5pYH29E4mu+jNyeJ3IOer:uoxUpAGz5LmPRapqqe7tO4iRyeVIj
                                                                                                                                                                                            MD5:EEB6FFBCC82C0DF3EF889F8592C4649C
                                                                                                                                                                                            SHA1:FEC5AAAE426E371C4FE4105B8C4CA5D98BF63C46
                                                                                                                                                                                            SHA-256:F24C13724FFB2B58F4987416907EF10969DD5947905AA8E0513E0C6DAF32721A
                                                                                                                                                                                            SHA-512:AAD43D05A9EB3993EEC06C926C69BECFD33B27A4E85FFC543B021098CA915068DE34624D570B36AD58F1CD128E4F6377C2595D1B81D6145FD687B85C6FADC0DF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/stylecss/rydym.jpg
                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......d....".............................................................>~d\....,.....9..-U..E.%1........6;e.Ws..i.x..l..<7..eS.sC .Ih./...1.Z[...8.E.....l.....k...............................................................2..5.[G6...nj.!..i...................................................Q.;..s.W.il`...d........,............................7... ..!5R`6AS............\}..Y......SN#.Gf4.M.>...e.EU&.[.h..5.&z.5.W....g.iR.L..~.... ..y.;..A....p....+.}..w...0Z7.F.....{..|.B...uwf...v...x......K.yWT.).J..~'.x.)3.......2.@.....|e.j..F..yGF..^.>..?@...U...rK. . ..... ..TB...['....O..o.O....j&..LtC...WD...]D........}........O.]Ys.o...ht..#..xy..M..(..{.M..1...L..(..WmW........HN..]..^..<..y.)q....{>kD...I..V.~....H...+.l.+.#..bn.}./..W......L....P....%RF[p..#....{....../...vg=.b\...6..'W...~.j.@.Go.h.D....N..-Y
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=13, description=Amarican dollars are scattered with different memorials, manufacturer=NIKON CORPORATION, model=NIKON D5100, orientation=upper-left, xresolution=170, yresolution=178, resolutionunit=2, software=Adobe Photoshop CS6 (Windows) (Adobe Photoshop CS6, datetime=2018:05:05 13:03:22], progressive, precision 8, 2127x1409, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2906516
                                                                                                                                                                                            Entropy (8bit):7.991286576853234
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:49152:sMn8vhQ9ABnBEuOlWrqkuOCEnzG5sM9ngcUAmYGKuTKYEwpB1EBNhtzLJeDb+D:t8ve9yExZjz9ycUAmYGKuLELJJsg
                                                                                                                                                                                            MD5:ADABAF96038D369195104BA2EAF45974
                                                                                                                                                                                            SHA1:A28D41C4453C0343092CFB2CE1111549147440F7
                                                                                                                                                                                            SHA-256:2E0F3CCD822512FBBA48A548FEF0A42F9D54F5793E849DF00F3493E1D850BC5F
                                                                                                                                                                                            SHA-512:43AF99BF3421F2236D932F7A2E4CDD679F6CC5CCE85B2C5FE3B25AFC65F6DE391DE7B9C40A4F4D2211D7F7C5BE62F5C47010FBC64820EDAA7A6501EFF8F36882
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....,.,....7{Exif..MM.*.............8.................................................................(...........1.....3.....2.........P.;.........d.i.........n...........v.................-....'..-....'.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):144177
                                                                                                                                                                                            Entropy (8bit):7.99677552018562
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:RaLLZ16cujNuuRW7U1OtnUdC2XwcLrh7PLuSQjVdktYgiF2ULubFL:RSV13ON1Mtl2giPQpdeSzCp
                                                                                                                                                                                            MD5:556D6510A5A3A5F14DCAAD9BAAF32E13
                                                                                                                                                                                            SHA1:196322012C89E5753148F29CA57F5B8AE540E61C
                                                                                                                                                                                            SHA-256:848159D4A1AE1606B5A1DF2E01254DE80019A6342A31684C10597FEF854C843A
                                                                                                                                                                                            SHA-512:B49CDFE0FBD80E810D6CC0FA9DC1A00F327E23D69A935F4E2385F584D9CAB1D09382B50DB8AE28497C3D7B9DD32B95772033CFE98A05937D9FE8E5994481FBF1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.instagram.com/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www
                                                                                                                                                                                            Preview:.PNG........IHDR..............2`...2.IDATx^.M.@.F.C.p..&.l`..\.......'.$.@.........m*....Sti.........Q*....#..BO.v..s..6...Rj.o.x.&.%..7m.~..\....CND'T..n...>".O9+.CC...{V..xN.V......D.8.4...t......8..a7W..A.^...;|6.7h.Y...8......sO+69.5tF..<R-.[..}.\.m.'...5..$r...}p(:c...B7.s>h.............~.^.........&.E...s.....o..[.M.v.V..w.3.Oh~...0..)N.......z..*.q..x..,.....i..s`.."..g...9|AN..=....B..q....d....!..9.;..MrH...RVNmoNQ.".X.|.......E..CQ/J..Q.aw....4.....z.>...i....._.......$......................k_boo............?%....].[O...,p...$$$ ##.... ...1>>....K.......333 .........:,//.n....Rm..=@q......*hrxx...\8::"......(//Gjj*}.1.R......NNNHw....5,,,0??...'...s./{v.M.=044...`.....U............"""@...#44.....8==....bcc...M=w9.2z.H....m.....EBf.=....QQQXZZBff&bbb....b...F{{;g...9...........Gz.{.!11.uuww.........^F'....g.h}.$......0...,v..WVV.X\\.L_VV.M..........n.I".].......%......e!k........1v....puu.........P*.....k5..WWW,r........O...m..g.......O......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                            Entropy (8bit):5.699621597454565
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                            MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                            SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                            SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                            SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                                            Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 107x108, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5881
                                                                                                                                                                                            Entropy (8bit):7.596902844196387
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:yIrzLa3QkpZgdwr21XbPTYkZsD2vwyaSNqlg8qI0yDRnZ5xSEF:yY23QkpZu0orPTTmaD978ewZ5w0
                                                                                                                                                                                            MD5:79F732F4537A5CA082F433376431D085
                                                                                                                                                                                            SHA1:E379C1FAA1B415B4D917968BE5345951028A8069
                                                                                                                                                                                            SHA-256:469D78EE36290BC5E0C33FECD79EE47F697B52A178A7F2DB65FAC230AEFCBFFB
                                                                                                                                                                                            SHA-512:C4C420B569CD1DBE935D84DBCE7776332A03D0974326694FC5FDFE14C3B40A93A5AD16C45656B19E07EE74F58FC4263A12F726F1F77E368AEA02A4DF15D29486
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/v/t39.30808-1/272099685_594815998226942_2421644237729754094_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=c6021c&_nc_ohc=x1MmyGHwM7UAX_3mpaf&_nc_ht=scontent-fra5-1.xx&oh=00_AfA9ClvBT2Hyf1rW2UxejdAUbSEEb1jb8Kx5UGnjMb-rTw&oe=64EC0A12
                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..glXizrqLucZ6-J8XXv09..(.bFBMD01000ac2030000da040000bb060000710700004b080000560b0000700f0000c40f00005e10000012110000f9160000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......l.k.."..............................................................................................................n2...cd..{..bp....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):320613
                                                                                                                                                                                            Entropy (8bit):5.5125930574584165
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:tlqKwT3hpVzCPAar0daXfw3xcsUEyhUsUoMP+anPMwdPD8JULK7epfK:hwT3liAaFXgxcsUEDAankwND4Um
                                                                                                                                                                                            MD5:2C7AA0B436A97C292611C815BD03176F
                                                                                                                                                                                            SHA1:1A21176B1C3D9CF377FC67C81A7FF9CA819AA3B7
                                                                                                                                                                                            SHA-256:FCB35650FD3112F00FDF9EB4C5A99FA458559A375830BCD78B75AD6130C0AAAD
                                                                                                                                                                                            SHA-512:D60DB88B1D70732C7CB8BCE04FB90C49E928F2AD64499A70DABFB4413CF989F19766D47A625853AE2A14F870F3146602F7D412B6B9B1E155C50986B5C671B852
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://js.hcaptcha.com/1/api.js
                                                                                                                                                                                            Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function t(t){var e=this.constructor;return this.then((function(i){return e.resolve(t()).then((function(){return i}))}),(function(i){return e.resolve(t()).then((function(){return e.reject(i)}))}))}function e(t){return new this((function(e,i){if(!t||"undefined"==typeof t.length)return i(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var n=Array.prototype.slice.call(t);if(0===n.length)return e([]);var o=n.length;function s(t,i){if(i&&("object"==typeof i||"function"==typeof i)){var r=i.then;if("function"==typeof r)return void r.call(i,(function(e){s(t,e)}),(function(i){n[t]={status:"rejected",reason:i},0==--o&&e(n)}))}n[t]={status:"fulfilled",value:i},0==--o&&e(n)}for(var r=0;r<n.length;r++)s(r,n[r])}))}var i=setTimeout,n="undefined"!=typeof setImmediate?setImmediate:null;function o(t){return Boolean(t&&"undefined"!=typeof t.length)}function s(){}function r(t){if(!(this instanceof
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=13, description=Amarican dollars are scattered with different memorials, manufacturer=NIKON CORPORATION, model=NIKON D5100, orientation=upper-left, xresolution=170, yresolution=178, resolutionunit=2, software=Adobe Photoshop CS6 (Windows) (Adobe Photoshop CS6, datetime=2018:05:05 13:03:22], progressive, precision 8, 2127x1409, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2906516
                                                                                                                                                                                            Entropy (8bit):7.991286576853234
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:49152:sMn8vhQ9ABnBEuOlWrqkuOCEnzG5sM9ngcUAmYGKuTKYEwpB1EBNhtzLJeDb+D:t8ve9yExZjz9ycUAmYGKuLELJJsg
                                                                                                                                                                                            MD5:ADABAF96038D369195104BA2EAF45974
                                                                                                                                                                                            SHA1:A28D41C4453C0343092CFB2CE1111549147440F7
                                                                                                                                                                                            SHA-256:2E0F3CCD822512FBBA48A548FEF0A42F9D54F5793E849DF00F3493E1D850BC5F
                                                                                                                                                                                            SHA-512:43AF99BF3421F2236D932F7A2E4CDD679F6CC5CCE85B2C5FE3B25AFC65F6DE391DE7B9C40A4F4D2211D7F7C5BE62F5C47010FBC64820EDAA7A6501EFF8F36882
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/712e49858119d9519f62aa607fbab3a2.jpg
                                                                                                                                                                                            Preview:......JFIF.....,.,....7{Exif..MM.*.............8.................................................................(...........1.....3.....2.........P.;.........d.i.........n...........v.................-....'..-....'.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):320613
                                                                                                                                                                                            Entropy (8bit):5.5125930574584165
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:tlqKwT3hpVzCPAar0daXfw3xcsUEyhUsUoMP+anPMwdPD8JULK7epfK:hwT3liAaFXgxcsUEDAankwND4Um
                                                                                                                                                                                            MD5:2C7AA0B436A97C292611C815BD03176F
                                                                                                                                                                                            SHA1:1A21176B1C3D9CF377FC67C81A7FF9CA819AA3B7
                                                                                                                                                                                            SHA-256:FCB35650FD3112F00FDF9EB4C5A99FA458559A375830BCD78B75AD6130C0AAAD
                                                                                                                                                                                            SHA-512:D60DB88B1D70732C7CB8BCE04FB90C49E928F2AD64499A70DABFB4413CF989F19766D47A625853AE2A14F870F3146602F7D412B6B9B1E155C50986B5C671B852
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://newassets.hcaptcha.com/captcha/v1/490cab9/hcaptcha.js
                                                                                                                                                                                            Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function t(t){var e=this.constructor;return this.then((function(i){return e.resolve(t()).then((function(){return i}))}),(function(i){return e.resolve(t()).then((function(){return e.reject(i)}))}))}function e(t){return new this((function(e,i){if(!t||"undefined"==typeof t.length)return i(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var n=Array.prototype.slice.call(t);if(0===n.length)return e([]);var o=n.length;function s(t,i){if(i&&("object"==typeof i||"function"==typeof i)){var r=i.then;if("function"==typeof r)return void r.call(i,(function(e){s(t,e)}),(function(i){n[t]={status:"rejected",reason:i},0==--o&&e(n)}))}n[t]={status:"fulfilled",value:i},0==--o&&e(n)}for(var r=0;r<n.length;r++)s(r,n[r])}))}var i=setTimeout,n="undefined"!=typeof setImmediate?setImmediate:null;function o(t){return Boolean(t&&"undefined"!=typeof t.length)}function s(){}function r(t){if(!(this instanceof
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 954x960, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):70927
                                                                                                                                                                                            Entropy (8bit):7.970037204305968
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:fzWB9GH4xnHQyCVEVqKE0WWA3QNi51y1GQOxOGA9k:fzW/GHJUVqK0rxOGp
                                                                                                                                                                                            MD5:7DDC80EE0D0962E24B04215C32D619F5
                                                                                                                                                                                            SHA1:3AAD81CD700602E1416E81D9D23FC4A3772720BB
                                                                                                                                                                                            SHA-256:1F98816C43144D006BC2F7FCECC889775B7FCC86FDEBFF9F43E74DB183C8A891
                                                                                                                                                                                            SHA-512:3143586235C05B2F2FDD0F0FC57063F4144017CF9D0CDD532590367D56EBEECCE45A835980B86EDF46247AA6B9D64617C99018B6A725DB10F189E97EEB2E4A64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................0.#..#.0*3)')3*L;55;LWIEIWj__j...................................0.#..#.0*3)')3*L;55;LWIEIWj__j................."..................................................j...{W.}..R.R...3E b.z...t.....Wt.y>.G.x...r....c5.P......n.Lp..gP.u....k.;.f.r...U9....w^.l..k.G,u.k..J..t^...<.......a.........9.O)....2..L.{.)....#..7m...W<[l.x....O1.a8.o<pE.@P.Ff.....t.i.g.t.{_d..5u..[t..7.k......z&...[?;Ce..Y.]Qv.K.........Q{.(..^.w:..;3@..s......D.y.[`#.55..y[t..5.R
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 780x409, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):66274
                                                                                                                                                                                            Entropy (8bit):7.977425053364976
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xcxioLSVxQHYKm/MPpkbY3XLMb2VHcFYBHyxxAFDr5QLC7Gk:xc0otHs/MPibY37v1QHx6FDra+Z
                                                                                                                                                                                            MD5:78D415DA3F36BCBC625D31CBB8674E00
                                                                                                                                                                                            SHA1:A149401D95420DCE1739DDD223E320E6B7046040
                                                                                                                                                                                            SHA-256:253F88404408EA1554D66904EDCC0EA3E135A3427162A0B6569FA3983AD84EAB
                                                                                                                                                                                            SHA-512:DC7B454AE7E2616736C0DCA323F14F66CA07A032F5667E667F7DA57CA3C61676DDE1A72CF2C67CF01E47AAB55D73BAAC9B9DCFA79735530777A8B5BB59E37F99
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".............................................................................mgM.}..&.r.\b..:T...\.......T.g]......(..r.:.]J.H..uC...[S..Xf.^T..P..f_.....)b.uqC..6R.......S..;.....S.-.4.@..y.<-..$.=....>.c..|......o.........}EK.lH..s.>sY1..:.c}.#.U.~V..Q...8.........//....K...k1y.K...[2..._.........l....4a...;0...-g..G.I~f......&..#.~.....Y.v.G.{.C"...'.}6f..............7N_A..s_z<~......V..+w.Y2....W@...[.........}........'.n].$..V...B.'..T,.R.A...].".y4...]..%=\.r......T....3U. .%.j......{.)..........[#b>.K....]E9...l..f...qE....;...KJ.N...*.._i......>k.~..u0f.j..Cx.j.....>..qk.V.I.jC.~.*.\.;.uz.r.....n}g.(>.....>.......o..f...o.._...|`.7.t}....0}....0}....0}..:>...|`.7...|`.7...|`.7.t}....0}....0}....G.#.">..#...>...c.....A...DZGc...:.k...........v.u|p..kv[./bJ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11525)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):68658
                                                                                                                                                                                            Entropy (8bit):5.40509309927194
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:MUBllp0+eao1BkhYVOsdKsHuwJSqAm9uYPXz:bea0OPsHuwJ5AiuYL
                                                                                                                                                                                            MD5:C720C7A949333D6FADC254EA3D9CFC64
                                                                                                                                                                                            SHA1:FD126A8C587B6975D47D977E40CAA347EDF7DE35
                                                                                                                                                                                            SHA-256:CEB85A19BD3640D893C6EF64346671E12E1F8ED1A4821B74A7C2AF1869E764B7
                                                                                                                                                                                            SHA-512:1391935A3339CE7EE1E4170A3ABD650A114B8825D22D5B8D0EB64737DC7055BFFB7166795AA4FB70E9419473840D478D06701AD080D77689A7F0D2130B7B2931
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yQ/r/70emZhxGFvH.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForCacheStorage",["CometEventListener"],(function(a,b,c,d,e,f){"use strict";f["default"]=b("CometEventListener")}),66);.__d("CacheStorage",["ErrorGuard","EventListenerImplForCacheStorage","ExecutionEnvironment","FBJSON","WebStorage","emptyFunction","err","killswitch"],(function(a,b,c,d,e,f,g){var h="_@_",i="3b",j="CacheStorageVersion",k={length:0,getItem:c("emptyFunction"),setItem:c("emptyFunction"),clear:c("emptyFunction"),removeItem:c("emptyFunction"),key:c("emptyFunction")};a=function(){function a(a){this._store=a}var b=a.prototype;b.getStore=function(){return this._store};b.keys=function(){var a=[];for(var b=0;b<this._store.length;b++){var c=this._store.key(b);c!=null&&a.push(c)}return a};b.get=function(a){return this._store.getItem(a)};b.set=function(a,b){this._store.setItem(a,b)};b.remove=function(a){this._store.removeItem(a)};b.clear=function(){this._store.clear()};b.clearWithPrefix=function(a){a=a||"";var b=this.keys();for(var c=0;c<b.le
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6388)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):389024
                                                                                                                                                                                            Entropy (8bit):5.579502864714555
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:ge8FxFP9C9z5sLvNfDx0aCcyElkpYFTUSrn33gFj7Nf51wHu2:p8FxFlyC4Sz3eQu2
                                                                                                                                                                                            MD5:9C1DBCEF02F0C0F94EE2EEDA9AF11126
                                                                                                                                                                                            SHA1:9E70E6A2959FA71C823B9F8933231152FE784BF2
                                                                                                                                                                                            SHA-256:7E4B459649C726E9C02241FDD71809B306A3BBB66CF5250690826E4D88A3CF10
                                                                                                                                                                                            SHA-512:27BFC12D71FA4BFFD6EC3BC42037A975E0FF8E46F4B43372AE7995752CD7FD5D69D87EE81EEB69807A2AA6C95FC2BB70B48525D89EFE1B54090D42E93FA4B47B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3iddb4/yn/l/en_US/H5xmZtXyuVK.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("SecuredActionChallengeCDSPasswordDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6074231989279806"}),null);.__d("SecuredActionChallengeCDSPasswordDialogQuery$Parameters",["SecuredActionChallengeCDSPasswordDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("SecuredActionChallengeCDSPasswordDialogQuery_facebookRelayOperation"),metadata:{},name:"SecuredActionChallengeCDSPasswordDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("SecuredActionChallengePasswordDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6214776345265701"}),null);.__d("SecuredActionChallengePasswordDialogQuery$Parameters",["SecuredActionChallengePasswordDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("SecuredActionChallengePasswordDialogQuery_facebookRelayOperation"),metadata:{},name
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7694
                                                                                                                                                                                            Entropy (8bit):7.863237563491769
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:d8cERPc9259dz9N67fl7+ZG4ddJ/YxyH0x+5xOKuK:d83Y2Ddzi7flcG4VYemM3uK
                                                                                                                                                                                            MD5:18C83A3E1DDABC4628D5EC53D270AF78
                                                                                                                                                                                            SHA1:08AD22AACA5ACFB57757142E36A9F9BA3631BEE4
                                                                                                                                                                                            SHA-256:7AD8498FCC83F0CF754E7AF0E03B8E73A937514C16EF59D7F20342D1A6D30A4C
                                                                                                                                                                                            SHA-512:3158503CA9D1F244671619EC1FEA30E4F3DD1551000D9AAECFE9E3F4961AED814DED416ABDEAE64CA1D54B3E464D1F16B2152AB6ACA2BAF4CA5688CB537B8F53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...`...8.......`%..._PLTE...www..........P!.........~........ ...@@@PPPppp...... ................................```..........$$$///......---***CCCiii.........FFFJJJ.......666...<<<VVV......ccc......888YYYlll....333...fff...ttt.........zzz.........................NNN'''...!!!\\\............|||...nnn...111>>>...............xxx...........SSS...LLL...qqq............../i...jIDATx^..!........OL.,n.........@..O.... ............2I|...t..0..P....Q.k.B..!A4..`.p...J....... ....n......................................`...``0.``0.``00.`00...0.................:0...0...........................`P.u]...`...X..O..X..#.{.N..Fp;7.e..a0.m.....mVi0_.....:......O.........A.pQ.+..x.HU...B.[}..H)j.....ON.0..(....p...........oS..le.......H./y..........X`"0.Xr....B..=.;d>jP.<Z*0....3..#.8=..P.1E.T`"0.X..U..C..lQ...B.I.m...GzD"0.X_.hf`.U..;..%=cT.k.^?=>...,.C....b..T.9.Y.7Nj...j..e0<F.N.&..FQi9_p...C...Q....M5I.&0..Q%.\v...._.Yzt"0..g.e.W.6e...#.```.T#O.4......6I.M.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1623 x 742, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):489682
                                                                                                                                                                                            Entropy (8bit):7.994750720731455
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:12288:ARHyaLZjMCRMqFVHA+Qo8IzovRKufFsJ6lrxKjTXjWoPalQkI:4fSCBpx6JtQ6lrxsTXjltJ
                                                                                                                                                                                            MD5:FC90B044CD4466742D96852D75B88C6C
                                                                                                                                                                                            SHA1:27FB7FDEA7288CF515B7E336E9895BBFB2950BB7
                                                                                                                                                                                            SHA-256:45E45C948BB9D9CBE7CAE062EB7D909F0C440249AD65E4575BEED6F133C6BB40
                                                                                                                                                                                            SHA-512:EBF9D53FB47ADA591CE30306D50375DCE3131CE6FB438D53416DC81D1AFF019DAC8D36AA65E9C8463B89F826EB7B70424BF7E0B77C497114B40051F07F8BE57D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://treasurydept.org/pics/b3e7b02de9350e96293674a7d117e452.png
                                                                                                                                                                                            Preview:.PNG........IHDR...W..........t......pHYs..........&.?.. .IDATx...O......6cc.".8.!.1J.(<.- ............,@.4...^.#uZ.7.x`..,.&..6..w..........(.n.....b..n.........Uu...T...W..8...s...s....L............6{8O.........v.W.........".\..........@p......... ..............W.........".\..........@p......... .U.'....mY...I.........#u......C...dY..fY.w..........0R..e....e..........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..............W.........".\..........@p......... ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13996
                                                                                                                                                                                            Entropy (8bit):6.4808029254950394
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                            MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                            SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                            SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                            SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-fra5-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfDEVypA-VF8GNNxvmNxCsTKFf0kMfGfk1HDQ0CeIqGh8w&oe=650DF380&_nc_sid=7da55a
                                                                                                                                                                                            Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):64756
                                                                                                                                                                                            Entropy (8bit):5.225827032715958
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                            MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                            SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                            SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                            SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 966x966, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):81435
                                                                                                                                                                                            Entropy (8bit):7.957852873836615
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xeqhnGCUTib9DylfhFHCf1IrEeL19+IU3nWJxvvbNKpGTuoN63r8BN1GZq:xe2n5vyRDitGrbUXWJ1g8TBNkr8z8Zq
                                                                                                                                                                                            MD5:83B39884711B831AA3FFB5FE6A1C9DBD
                                                                                                                                                                                            SHA1:4A79DC40FD7542F44B6FB759050C6D869B377B68
                                                                                                                                                                                            SHA-256:133F70A91D8C9F8C82307E6970C848C006A19A1AEE31D8A366C4D17AB494F01C
                                                                                                                                                                                            SHA-512:173C8190C7DC12B8C94A27C92E70B4D9A48E6539098B6E39E9D2F4899C074D95E1ED15E570262CB5037739E92B0EBFB23D6DA8730FAD9C1C93AB6F8C46D42618
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm..............".................................................KVa...^......jB..I*.F...J)..r.I$....J.....K..I%I(.A.eT..j....&......fVW)`...;.9..W.~......P....r..cr.]...U*..T.....T.$.%xk4.X.{....m.]'.Vtv.|.Y.^..\.41..,.J...(...EQ..Iw*..T...%T..c$.c.......St.A...=...B.Y...>D0.l.u.\.3^5.....S..VEA.tCu*.J!.Pn..R.U..^....Q.............iM...=.."....+}...^.+2...!.l.f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29945
                                                                                                                                                                                            Entropy (8bit):7.984835860731597
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:HQ4VB4bWzNVvoM9AZVTLQas8kFI5JhmNqo3x5:HQtbWzNhoMgVTLTkFImjh5
                                                                                                                                                                                            MD5:92565CB436410690FE795762E05CA10E
                                                                                                                                                                                            SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
                                                                                                                                                                                            SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
                                                                                                                                                                                            SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/y5/r/TJztmXpWTmS.png
                                                                                                                                                                                            Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7530)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25982
                                                                                                                                                                                            Entropy (8bit):5.43638423917937
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:tVaLUzuA3hdm13ZkfPc6kCbihcimqaUapY8ayJP0F7P5gwBTZFiUwy2:SLU/hdm13WfPFmhciZFzF72wBTS9
                                                                                                                                                                                            MD5:3350979D6FD448312237E0028B58ABB1
                                                                                                                                                                                            SHA1:BFE90F8FD30667AD7E906FAA6A5085DC60D61FD6
                                                                                                                                                                                            SHA-256:7D50F9D26B99E6B7597FA31540591F6C8C6BAC73382DA132248A46040F866EB5
                                                                                                                                                                                            SHA-512:B0AB06C83511EA0A8E5370A573567A0915EE15AC51BAD22CC8FAEF756BC700447B7E136F832389CCB5F19C835994E7FE21393211BDD930C12232405FDE18525C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3/yG/r/lkhxxK-dCwS.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("createArrayFromMixed",["invariant"],(function(a,b,c,d,e,f,g,h){function i(a){var b=a.length;!Array.isArray(a)&&(typeof a==="object"||typeof a==="function")||h(0,3914);typeof b==="number"||h(0,3915);b===0||b-1 in a||h(0,3916);typeof a.callee!=="function"||h(0,3917);if(a.hasOwnProperty)try{return Array.prototype.slice.call(a)}catch(a){}var c=Array(b);for(var d=0;d<b;d++)c[d]=a[d];return c}function j(a){return!!a&&(typeof a==="object"||typeof a==="function")&&"length"in a&&!("setInterval"in a)&&typeof a.nodeType!=="number"&&(Array.isArray(a)||"callee"in a||"item"in a)}function a(a){if(!j(a))return[a];else if(Array.isArray(a))return a.slice();else return i(a)}g["default"]=a}),98);.__d("isElementNode",["isNode"],(function(a,b,c,d,e,f){function a(a){return b("isNode")(a)&&a.nodeType==1}e.exports=a}),null);.__d("DOMQuery",["CSS","FBLogger","containsNode","createArrayFromMixed","createObjectFrom","ge","ifRequired","isElementNode","isNode"],(function(a,b,c,d,e,f,g){var h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (29707)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):47490
                                                                                                                                                                                            Entropy (8bit):5.291030677333897
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:OTHCxA4RJLPGMZX3L8d6ixR1VB13rFPxc8BPHgag9qMKeoNfGg22nT3:Sh2JLPGMZLU6ixRHrj1Mbaz
                                                                                                                                                                                            MD5:0D800FBA7C33D7716F75C3FFB2507832
                                                                                                                                                                                            SHA1:C2BA1A277092A98BF3C5B059C4952A4DA9061602
                                                                                                                                                                                            SHA-256:FCD1622C93563B5CDC93F324A696C2DECB6D450CC26C4B986E222AC2DA0A6979
                                                                                                                                                                                            SHA-512:4DFED3BABDDC6710D758E57E6D0381679BF37A6FFFEB182411C64E4DB7820BAD3CF138423C2DA9832FE1BE5AB918DBC56F5FEB67B4D0B7FDE5AB7100EE29D914
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/rsrc.php/v3i7M54/yM/l/en_US/P3C31JedB_9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                            Preview:;/*FB_PKG_DELIM*/..__d("PolarisDiscoveryModuleFalcoEvent",["PolarisFalcoLogger","PolarisLogger","PolarisLoggerUtils"],(function(a,b,c,d,e,f,g){"use strict";var h={falco:!0,pigeon:!1};function i(a){return babelHelpers["extends"]({},d("PolarisLogger").getExtra(a),{objid:d("PolarisLoggerUtils").trimAndSanitizeUrl(window.location.href)})}a={log:function(a){a=babelHelpers["extends"]({},i(a()));d("PolarisFalcoLogger").FalcoLogger.log("instagram_web_discovery_module",a,{},h)}};b=a;g["default"]=b}),98);.__d("PolarisLoggedOutExploreModuleLogger",["PolarisDiscoveryModuleFalcoEvent"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.component,d=a.containermodule,e=a.eventName,f=a.key;c("PolarisDiscoveryModuleFalcoEvent").log(function(){return babelHelpers["extends"]({component:b,containermodule:d,event_name:e},f!=null&&{category:f})})}g.logExploreModuleEvent=a}),98);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProp
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 465 x 635, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):99677
                                                                                                                                                                                            Entropy (8bit):7.993551827213319
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:raCfaruc6W5eXRKMmFvP55FSNXcyiVq4m:raCigAeXwH74NMC4m
                                                                                                                                                                                            MD5:43FE412A5A8E044E23154DE68B79F21B
                                                                                                                                                                                            SHA1:ED97E0340A962F09B7DE0C91EF9601BADCD4582B
                                                                                                                                                                                            SHA-256:75DE72E5509F4C6EAECC24F8B5A0236B302D0C466470222C3FE4F2B1D775944F
                                                                                                                                                                                            SHA-512:FF1D290595DE8F5468381D8545ED1C224C3776C3EF28AFB31999BF52FEEFCC4FE51FC73145F54A2CA2222C2B58DC46987B14CDD964F03DBC3A2DB9953CCC35AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.cdninstagram.com/images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk
                                                                                                                                                                                            Preview:.PNG........IHDR.......{............$IDATx..yl.U...oK7....Zv.......&....cqI.L..8.M4....Fs..g.+`pc.0x...k...a..N.)..hK;..I...I...K.......9}..<.9....yb.....#77..xxx..._.\.e.J..H3x..O....666.....'"%.X...G;B.[.......jkk..[..L<<<..>qv..m..K333!NO...)....4....ek.Y$...DS.S.N-Q..T...<.!N......%......AQ.V....S.N...#A..j_,.p..<5.....O...yv..}.v.R5...+.9!N...:..W!U.........$.om=./N....w.Zq.I...{...7..K{.?.....T.ud...ge....L=<.v....?iG.k>.K..IUU..i....+W.o..J......R..6j...@:w....|.J.....y...I..M....(.N7...<.~1.:.<..<..'L...#W..sdZTT$.z.r.VA.=.}.^.B.Z..'....w.1K...h...s..>.<.........G.....J...N..{@....].L<<<....M.6G..0.:......S.@..g8x!...)C.$..~..T.'...\.N....G..5..D?"Y..B,e.@.K.(a..4l!b.Z....o.b.^..w=<....s.v..1.={.....2...hDHT.J...\(...S_.cj..v.z#L.]....L=<.$S..0.j..e.w......./.t..I9q.TWWC.....n..9..8p.....yw...zx.m;.E...Ig.L)C.F...O...;.a..3j.V......o.$.G.'.....ko..f'..._v....B.......FJ=O...D....'.n.....j.[.]:`nn...9..?g.=|. $.3EaB..-)4......
                                                                                                                                                                                            No static file info
                                                                                                                                                                                            Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:22:48:32
                                                                                                                                                                                            Start date:23/08/2023
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                            Imagebase:0x7ff67bb30000
                                                                                                                                                                                            File size:3'219'224 bytes
                                                                                                                                                                                            MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:22:48:33
                                                                                                                                                                                            Start date:23/08/2023
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1820,i,2308566206030014462,8116895579599014816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff67bb30000
                                                                                                                                                                                            File size:3'219'224 bytes
                                                                                                                                                                                            MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                            Start time:22:48:35
                                                                                                                                                                                            Start date:23/08/2023
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://treasurydept.org
                                                                                                                                                                                            Imagebase:0x7ff67bb30000
                                                                                                                                                                                            File size:3'219'224 bytes
                                                                                                                                                                                            MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            No disassembly