Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://account.hrblock.com

Overview

General Information

Sample URL:http://account.hrblock.com
Analysis ID:1635212
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected Powershell download and execute
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2220,i,11535768605362149989,4949736296519859369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2288 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://account.hrblock.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_200JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    dropped/chromecache_253JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: https://account.hrblock.com/HTTP Parser: Total embedded SVG size: 256177
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.97.171
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.97.171
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.97.171
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.97.171
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: account.hrblock.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f6306126288b/e9e814d2f623/launch-ENf8b881eaea0c427ab85c67d659962b81.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /myblock-home/runtime.7bfe35cdc565bded.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04
      Source: global trafficHTTP traffic detected: GET /wu/196413/onsite/embed.js HTTP/1.1Host: nebula-cdn.kampyle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /myblock-home/polyfills.e2710fac8e1d2c2d.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04
      Source: global trafficHTTP traffic detected: GET /myblock-home/main.9f8ba5c2870e72f9.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04
      Source: global trafficHTTP traffic detected: GET /myblock-home/styles.e70f29fd99741478.css HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04
      Source: global trafficHTTP traffic detected: GET /myblock-home/common-scripts.fc7986292cc83cf8.js HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04
      Source: global trafficHTTP traffic detected: GET /extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&d_nsid=0&ts=1741697403593 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /idl/hrb/idl.js HTTP/1.1Host: mp.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; mbox=session#d77d270a227b432ab161c99c9166215a#1741699264; at_check=true; _hrbc_fv=yes
      Source: global trafficHTTP traffic detected: GET /c-sdk/MPycv6y2whnx633ixibt0ux.js HTTP/1.1Host: mp.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; mbox=session#d77d270a227b432ab161c99c9166215a#1741699264; at_check=true; _hrbc_fv=yes
      Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&d_nsid=0&ts=1741697403593 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=12937493992398697633221503850539819858
      Source: global trafficHTTP traffic detected: GET /myblock-home/assets/config/config.release.json HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; mbox=session#d77d270a227b432ab161c99c9166215a#1741699266
      Source: global trafficHTTP traffic detected: GET /consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/68d1a37f-2d10-4455-8ba9-25a43e6967b1.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=hrblock&sessionId=d77d270a227b432ab161c99c9166215a&version=2.10.0 HTTP/1.1Host: hrblock.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f6306126288b/e9e814d2f623/adb45bc06700/RCa57ac008c5ba44028e35f01d0c6ab5bf-source.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f6306126288b/e9e814d2f623/adb45bc06700/RC6e5a7649f9f64fb29a2f2afc614f64eb-source.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /myblock-home/assets/config/config.release.json HTTP/1.1Host: account.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&d_nsid=0&ts=1741697403593 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=12937493992398697633221503850539819858
      Source: global trafficHTTP traffic detected: GET /myblock-home/6704.83a4ad3b8b4183bd.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/common.fa5864dfa2fa37e6.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/3835.8279f5e1cf85c2b7.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/6192.e1f3922984938ea3.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/7677.8c5800453112e842.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/301.a099eaf0d022b713.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&mid=19798893676898303502754158384987142623&ts=1741697408653 HTTP/1.1Host: smetrics.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704608s%7CNONE%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/68d1a37f-2d10-4455-8ba9-25a43e6967b1.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sdk/goals/5de9562519189e082d215096 HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sdk/evalx/5de9562519189e082d215096/contexts/eyJrZXkiOiJkZWZhdWx0bXlidXNlciIsImZpcnN0TmFtZSI6IkRlZmF1bHQiLCJsYXN0TmFtZSI6IlVzZXIifQ HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /myblock-home/4385.d735130aaf2c9107.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/4961.4280f0bf21cceccd.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&mid=19798893676898303502754158384987142623&ts=1741697408653 HTTP/1.1Host: smetrics.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /myblock-home/295.24f93b3c38789b1d.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/2947.ae067cac19a1814f.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /myblock-home/4786.cd97e42432bf1ae1.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /gateway/dashboard/keepsessionalive HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"requested-app: myb-homesec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CvVersion%7C5.5.0; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /sdk/goals/5de9562519189e082d215096 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sdk/evalx/5de9562519189e082d215096/contexts/eyJrZXkiOiJkZWZhdWx0bXlidXNlciIsImZpcnN0TmFtZSI6IkRlZmF1bHQiLCJsYXN0TmFtZSI6IlVzZXIifQ HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /eval/5de9562519189e082d215096/eyJrZXkiOiJkZWZhdWx0bXlidXNlciIsImZpcnN0TmFtZSI6IkRlZmF1bHQiLCJsYXN0TmFtZSI6IlVzZXIifQ HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /myblock-home/3630.28c59b66d55f0816.js HTTP/1.1Host: account.hrblock.comConnection: keep-aliveOrigin: https://account.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704608s%7CNONE%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /gateway/dashboard/keepsessionalive HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"requested-app: myb-homesec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765
      Source: global trafficHTTP traffic detected: GET /ciam-login/ver.json?0.5476882612556253 HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202309.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f6306126288b/e9e814d2f623/adb45bc06700/RCa9391388963f436082bae5d120b20c97-source.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/13948/1596495/di.js HTTP/1.1Host: cdn.decibelinsight.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ciam-login/ver.json?0.5476882612556253 HTTP/1.1Host: account.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765
      Source: global trafficHTTP traffic detected: GET /ciam-login/ciam-login.js?20250123093811.1 HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765
      Source: global trafficHTTP traffic detected: GET /consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/81767f6e-a7e2-43dc-9b9c-351bf720bc22/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/81767f6e-a7e2-43dc-9b9c-351bf720bc22/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ciam-login/assets/config/config.release.json?1741697422697 HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765
      Source: global trafficHTTP traffic detected: GET /i/13948/1596495/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A22+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ciam-login/ver.json?3488807897 HTTP/1.1Host: account.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1
      Source: global trafficHTTP traffic detected: GET /ciam-login/assets/config/config.release.json?1741697422697 HTTP/1.1Host: account.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=0&expire=1741698313765; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1
      Source: global trafficHTTP traffic detected: GET /i/13948/1596495/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/ws/ HTTP/1.1Host: collection.decibelinsight.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://account.hrblock.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3Sec-WebSocket-Key: fjDMQLJ+RBtJWIBl4vLazw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: account.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; _dd_s=rum=0&expire=1741698313765
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Regular.woff2 HTTP/1.1Host: www.hrblock.comConnection: keep-aliveOrigin: https://www.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /ciam-login/ver.json?3488807897 HTTP/1.1Host: account.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinity-A3PCMYBACCOUNTCORS=2c36df8764c9004d5957e9747188b9eb; ApplicationGatewayAffinity-A3PCMYBACCOUNT=2c36df8764c9004d5957e9747188b9eb; ARRAffinity=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; ARRAffinitySameSite=2008f1da229e8263cd233ec5eeac7a1927ef23dd440c9844a0ffec2ca717fb04; sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _dd_s=rum=0&expire=1741698326700
      Source: global trafficHTTP traffic detected: GET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1Host: rum.hlx.pageConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /idl/hrb/idl.js HTTP/1.1Host: mp.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; AWSALB=SyQhhV6PRF1uHh3iaplDd665rADvP4qyfzEeGkM0gkvhUUwdxGXh/fY3rDakA7hunMg4UdNStpRSuYrmSv7/dmcMfAdmtEp5xcXHwupy9tV+yKal4NNnMLqe0Nb/; AWSALBCORS=SyQhhV6PRF1uHh3iaplDd665rADvP4qyfzEeGkM0gkvhUUwdxGXh/fY3rDakA7hunMg4UdNStpRSuYrmSv7/dmcMfAdmtEp5xcXHwupy9tV+yKal4NNnMLqe0Nb/; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=page&wid=1596495&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697426129&dnt=1&dc=1&dv=1&dl=401&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=1596495&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697426129&dnt=1&dc=3&dv=1&dl=454&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=1596495&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697426129&dnt=1&dc=2&dv=1&dl=936&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-global.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-page.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/familybrands/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /launch-ENf8b881eaea0c427ab85c67d659962b81.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Medium.woff2 HTTP/1.1Host: www.hrblock.comConnection: keep-aliveOrigin: https://www.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Semibold.woff2 HTTP/1.1Host: www.hrblock.comConnection: keep-aliveOrigin: https://www.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-hrb-common-data.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-dependencies.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-hrb.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22fTs%22%3A1741697407497%2C%22st%22%3A1%2C%22tdd%22%3A0%7D; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-full-bleed-family-walking-at-park-desktop-1999x650?fmt=png-alpha&op_sharpen=1&wid=1999 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-diy-80x801 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-assisted-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Bold.woff2 HTTP/1.1Host: www.hrblock.comConnection: keep-aliveOrigin: https://www.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-global.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illo-software-navigation-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/herofullwidthcomponent/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-navigation-finances-tab-spruce-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _hrbc_fv=yes; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; mbox=session#d77d270a227b432ab161c99c9166215a#1741699269|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-nav-icon-refund-transfer-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-global.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: "4a6dd-62fa4b13d71c0-gzip"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Thu, 06 Mar 2025 04:10:55 GMTsec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1Host: rum.hlx.pageConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: W/"1707-7TXP9Ty0FV6ai/NE0hvih0f6QhY"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Sat, 26 Oct 1985 08:15:00 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-assisted-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /idl/hrb/idl.js HTTP/1.1Host: mp.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; AWSALB=Z0RC/n/mV7nwRjrf2+ebhTc1N31wsKpcPhKrNb0FNqav11g0v/VEDNIRuwNZUxMP6c8JisqLKhX28BpisuBEp11wOnhScqyzmy2YM+qJ2Zd1ZBVou8ERMYkfCYX/; AWSALBCORS=Z0RC/n/mV7nwRjrf2+ebhTc1N31wsKpcPhKrNb0FNqav11g0v/VEDNIRuwNZUxMP6c8JisqLKhX28BpisuBEp11wOnhScqyzmy2YM+qJ2Zd1ZBVou8ERMYkfCYX/; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-diy-80x801 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illo-software-navigation-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-nav-icon-refund-transfer-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: "18a94-5cd005b4cb0c0-gzip"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Mon, 27 Sep 2021 20:58:19 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-hrb-common-data.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: "ca4-62ff744905080-gzip"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Mon, 10 Mar 2025 06:41:54 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-dependencies.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: "180d0-5b8512bb99e40-gzip"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Thu, 07 Jan 2021 15:34:09 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-hrb.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"If-None-Match: "153e9-62ff744905080-gzip"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Mon, 10 Mar 2025 06:41:54 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-page.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/herofullwidthcomponent/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-full-bleed-family-walking-at-park-desktop-1999x650?fmt=png-alpha&op_sharpen=1&wid=1999 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Range: bytes=107326-107326If-Range: "0eae59fc77c8e68c6043d26d046e6d1b"
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/familybrands/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699301|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Bold.woff2 HTTP/1.1Host: www.hrblock.comConnection: keep-aliveOrigin: https://www.hrblock.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-global.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699301|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-navigation-finances-tab-spruce-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/categorystandalonecard/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/accordion/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; mbox=session#d77d270a227b432ab161c99c9166215a#1741699295|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209; _hrbc_fv=no
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-navigation-finances-tab-spruce-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-full-bleed-family-walking-at-park-desktop-1999x650?fmt=png-alpha&op_sharpen=1&wid=1999 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Range: bytes=107326-237437If-Range: "0eae59fc77c8e68c6043d26d046e6d1b"
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-small-business-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-target-myblock-signin-test-588x754?resMode=sharp2&op_usm=1.75,0.3,2&fmt=png-alpha&wid=585 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-spruce-app-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-from-home-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/dam/components/scene7/dynamicmedia/clientlibs/dynamicmedia.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699301|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942209
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-in-office-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=hrblock&sessionId=d77d270a227b432ab161c99c9166215a&version=2.10.0 HTTP/1.1Host: hrblock.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/dam/components/scene7/common/clientlibs/viewer.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699304|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-small-business-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-spruce-app-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-in-office-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-from-home-92x70 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699304|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /libs/dam/components/scene7/dynamicmedia/clientlibs/dynamicmedia.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699304|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /libs/dam/components/scene7/common/clientlibs/i18n.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699304|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/card/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699304|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-full-bleed-family-walking-at-park-desktop-1999x650?fmt=png-alpha&op_sharpen=1&wid=1999 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/iconlist/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699304|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-target-myblock-signin-test-588x754?resMode=sharp2&op_usm=1.75,0.3,2&fmt=png-alpha&wid=585 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/cq/i18n/dict.en-US.json HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-smb-tax-prep-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-bookkeeping-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/disclaimer/clientlibs.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/structure/footer/clientlib.min.css HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /content/dam/dev/angular-tools/tools-loader.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-global.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /libs/cq/i18n/dict.en-US.json HTTP/1.1Host: www.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-bookkeeping-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/familybrands/clientlib.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/clientlibs/clientlib-page.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-smb-tax-prep-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-payroll-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-business-formation-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/herofullwidthcomponent/clientlib.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/categorystandalonecard/clientlib.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/accordion/clientlib.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /i/13948/332429/di.js HTTP/1.1Host: collection.decibelinsight.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/content/disclaimer/clientlibs.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/reimagine/components/structure/footer/clientlib.min.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-payroll-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-navigation-business-formation-80x80 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "66aabcd8a7ba429711eebdad8acc3dd6:1729811534.672229"If-Modified-Since: Thu, 24 Oct 2024 23:12:14 GMT
      Source: global trafficHTTP traffic detected: GET /tgt/s2s/hrb/activity.js?status=1&url=https%3A%2F%2Fwww.hrblock.com%2F HTTP/1.1Host: mp.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _lst=1; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Faccount.hrblock.com%2F&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; AWSALB=UJgcwB7Ch43zx8gobqusniZyWcIWWr4yukWUagjqlBjJNNhdbQ9OJFyDtHK5Q2Bj6r3ZOarya2BUaX/3GYps8t5Z5+R/RP6AzvVbQB+5PEIluHO0UPED2pFl7IFm; AWSALBCORS=UJgcwB7Ch43zx8gobqusniZyWcIWWr4yukWUagjqlBjJNNhdbQ9OJFyDtHK5Q2Bj6r3ZOarya2BUaX/3GYps8t5Z5+R/RP6AzvVbQB+5PEIluHO0UPED2pFl7IFm; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244
      Source: global trafficHTTP traffic detected: GET /aksb.min.js HTTP/1.1Host: ds-aksb-a.akamaihd.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-tax-pro-michael-o-1200x780?fmt=png-alpha&op_sharpen=1&wid=1200 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-easy-switching-v2-113x113 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-file-113x113 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/dam/components/scene7/common/clientlibs/i18n.js HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-my-block-qr-code-assisted-128x128 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/hrb/pricingservice/pid/9965 HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01TRACKINGIDTOKEN: 5fe2d3e1ba5bd581b22348564a794978255664a0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; mbox=session#d77d270a227b432ab161c99c9166215a#1741699309|PC#d77d270a227b432ab161c99c9166215a.37_0#1804942244; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867
      Source: global trafficHTTP traffic detected: GET /wu/196413/onsite/embed.js HTTP/1.1Host: nebula-cdn.kampyle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "748ca28436fd9a9fa018ee6757835870"If-Modified-Since: Thu, 06 Mar 2025 18:26:12 GMT
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-tax-pro-michael-o-1200x780?fmt=png-alpha&op_sharpen=1&wid=1200 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-easy-switching-v2-113x113 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/cq/i18n/dict.en_us.json HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867; mbox=session%23d77d270a227b432ab161c99c9166215a%231741699317%7CPC%238d556c7d-655c-45b4-8e8b-f81927105aa8.37_0%231804942257; mboxEdgeCluster=37
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-illustration-file-113x113 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/content/hrblock/hrb-my-block-qr-code-assisted-128x128 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/dam/components/scene7/common/clientlibs/i18n.js HTTP/1.1Host: www.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867; mbox=session%23d77d270a227b432ab161c99c9166215a%231741699317%7CPC%238d556c7d-655c-45b4-8e8b-f81927105aa8.37_0%231804942257; mboxEdgeCluster=37
      Source: global trafficHTTP traffic detected: GET /api/hrb/pricingservice/pid/9965 HTTP/1.1Host: www.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867; mbox=session%23d77d270a227b432ab161c99c9166215a%231741699317%7CPC%238d556c7d-655c-45b4-8e8b-f81927105aa8.37_0%231804942257; mboxEdgeCluster=37
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/BasicZoomViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/FlyoutViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/MixedMediaViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/SpinViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/VideoViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/ZoomViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libs/cq/i18n/dict.en_us.json HTTP/1.1Host: www.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867; mbox=session%23d77d270a227b432ab161c99c9166215a%231741699317%7CPC%238d556c7d-655c-45b4-8e8b-f81927105aa8.37_0%231804942257; mboxEdgeCluster=37
      Source: global trafficHTTP traffic detected: GET /s7viewers/html5/js/ZoomVerticalViewer.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s7viewers/libs/responsive_image.js HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /us/wu/196413/onsite/generic1741285571245.js HTTP/1.1Host: nebula-cdn.kampyle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/dev/hrblock/favicon/favicon.ico HTTP/1.1Host: www.hrblock.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867; mbox=session%23d77d270a227b432ab161c99c9166215a%231741699317%7CPC%238d556c7d-655c-45b4-8e8b-f81927105aa8.37_0%231804942257; mboxEdgeCluster=37; digitalriver=%26otppartnerid%3D9965%26CamryID%3D63D2A479
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-tax-pro-alla-b-1200x1200?$rounded-corner$ HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-myblock-app-homescreen-on-phone-sand-logo-background-1200x1246?resMode=sharp2&fmt=png-alpha&wid=700&extend=80,0,80,0 HTTP/1.1Host: hrbent.scene7.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /2/965964/b?dE=0&cS=0&cE=1309&rqS=1309&rsS=1930&rsE=2374&sS=0&dl=1941&di=15870&fp=7888&dlS=20566&dlE=20569&dc=30599&leS=30599&leE=30602&to=&ol=0&cr=261&mt=&mb=&b=257&u=https%3A//www.hrblock.com/&ua=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&pl=Win32&us=&gh=2.19.119.7&t=&rid=198bafc6&r=45933&akM=a&akN=ae&vc=14:17&bpcip=ad34d000&akTX=1&akTI=198bafc6&ai=488821&pmgn=&pmgi=&pmp= HTTP/1.1Host: ds-aksb-a.akamaihd.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/13948/332429/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveX-DI-lid: EFF13DEC9A78EA106C6EBB99E3D173BD91X-DI-jspsf: 1X-DI-sid: DCC20EDF8E38AE8BF93FAA13A1D339B622User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-DI-cookieflags: 3|0|0|0|3|0X-DI-int-state: Accept: */*Origin: https://www.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /content/dam/dev/hrblock/favicon/favicon.ico HTTP/1.1Host: www.hrblock.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sat_track=true; at_check=true; _lmid=8d556c7d-655c-45b4-8e8b-f81927105aa8; _ldid=AiN99zjYfycgfsXHhZq7M; _mp_dbg=d2B7fAbqtau95cSxlU3yL; AMCVS_A78D3BC75245AD7C0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C19798893676898303502754158384987142623; AMCV_A78D3BC75245AD7C0A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C20159%7CMCMID%7C19798893676898303502754158384987142623%7CMCAAMLH-1742302208%7C6%7CMCAAMB-1742302208%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1741704611s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3; da_lid=EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_intState=; _mpidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _mplidl=%7B%22dId%22%3A%22AiN99zjYfycgfsXHhZq7M%22%2C%22mId%22%3A%228d556c7d-655c-45b4-8e8b-f81927105aa8%22%2C%22tdd%22%3A0%2C%22fTs%22%3A1741697407497%2C%22st%22%3A0%7D; _hrbc_fv=no; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+11+2025+08%3A50%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202309.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=BG36%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CBG37%3A1%2CC0005%3A1%2CC0004%3A1&AwaitingReconsent=false; _lst=0; main_cookie=%26otpPartnerId%3D9965%26PartnerId%3D9965; bsc_sessiontrack=7959121205520867; mbox=session%23d77d270a227b432ab161c99c9166215a%231741699317%7CPC%238d556c7d-655c-45b4-8e8b-f81927105aa8.37_0%231804942257; mboxEdgeCluster=37; digitalriver=%26otppartnerid%3D9965%26CamryID%3D63D2A479
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-myblock-app-homescreen-on-phone-sand-logo-background-1200x1246?resMode=sharp2&fmt=png-alpha&wid=700&extend=80,0,80,0 HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /is/image/hrblock/hrb-image-tax-pro-alla-b-1200x1200?$rounded-corner$ HTTP/1.1Host: hrbent.scene7.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/13948/332429/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/ws/ HTTP/1.1Host: collection.decibelinsight.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.hrblock.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3Sec-WebSocket-Key: R8NpweNSovXM0ii2fgVLeg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=page&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=1&dv=1&dl=443&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=2&dv=1&dl=990&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=3&dv=1&dl=1078&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=4&dv=1&dl=1082&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=5&dv=1&dl=843&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=6&dv=1&dl=130&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=7&dv=1&dl=196&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=8&dv=1&dl=192&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=9&dv=1&dl=197&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=10&dv=1&dl=186&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=11&dv=1&dl=163&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=12&dv=1&dl=169&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficHTTP traffic detected: GET /i/13948/da/?type=browser&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=13&dv=1&dl=64&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: da_lid=-EFF13DEC9A78EA106C6EBB99E3D173BD91|0|0|0; da_sid=DCC20EDF8E38AE8BF93FAA13A1D339B622.1|3|0|3
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: account.hrblock.com
      Source: global trafficDNS traffic detected: DNS query: cdn.decibelinsight.net
      Source: global trafficDNS traffic detected: DNS query: collection.decibelinsight.net
      Source: global trafficDNS traffic detected: DNS query: nebula-cdn.kampyle.com
      Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
      Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
      Source: global trafficDNS traffic detected: DNS query: mp.hrblock.com
      Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
      Source: global trafficDNS traffic detected: DNS query: hrblock.tt.omtrdc.net
      Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: smetrics.hrblock.com
      Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
      Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: www.hrblock.com
      Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
      Source: global trafficDNS traffic detected: DNS query: hrbent.scene7.com
      Source: global trafficDNS traffic detected: DNS query: rum.hlx.page
      Source: global trafficDNS traffic detected: DNS query: privacy-policy.truste.com
      Source: global trafficDNS traffic detected: DNS query: ds-aksb-a.akamaihd.net
      Source: global trafficDNS traffic detected: DNS query: www.hrblock.comhttps
      Source: global trafficDNS traffic detected: DNS query: zjngh6ej.micpn.com
      Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=hrblock&sessionId=d77d270a227b432ab161c99c9166215a&version=2.10.0 HTTP/1.1Host: hrblock.tt.omtrdc.netConnection: keep-aliveContent-Length: 1180sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plainsec-ch-ua-mobile: ?0Accept: */*Origin: https://account.hrblock.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://account.hrblock.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenMime-Version: 1.0Content-Type: text/htmlContent-Length: 449Cache-Control: max-age=60Expires: Tue, 11 Mar 2025 12:52:01 GMTDate: Tue, 11 Mar 2025 12:51:01 GMTConnection: closeStrict-Transport-Security: max-age=31536000 ; includeSubDomains
      Source: chromecache_146.3.drString found in binary or memory: http://code.google.com/p/episodes/
      Source: chromecache_279.3.dr, chromecache_297.3.drString found in binary or memory: http://code.google.com/p/google-diff-match-patch/
      Source: chromecache_300.3.drString found in binary or memory: http://jquery.com/
      Source: chromecache_300.3.dr, chromecache_279.3.dr, chromecache_297.3.drString found in binary or memory: http://jquery.org/license
      Source: chromecache_300.3.dr, chromecache_279.3.dr, chromecache_297.3.drString found in binary or memory: http://sizzlejs.com/
      Source: chromecache_252.3.dr, chromecache_279.3.dr, chromecache_146.3.dr, chromecache_297.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_235.3.dr, chromecache_223.3.drString found in binary or memory: https://account-qa.hrblock.com/
      Source: chromecache_235.3.dr, chromecache_223.3.drString found in binary or memory: https://account-qa.hrblock.com/#/myb-dashboard
      Source: chromecache_213.3.drString found in binary or memory: https://account.hrblock.com
      Source: chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/SMMicroApp/hrb-secure-messaging.min.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ciam-cardproof/ciam-cardproof.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ciam-login/ciam-login.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ciam-manage-account/ma-custom-ui.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ciam-postauth/ciam-postauth.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ciam-sidp/ciam-sidp.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/cpc-ui/main.min.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ddo-v2/ddo.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/ddo/ddo.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/eal-online-client/main.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/eal-servicing-client/main.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/gateway/videocollab
      Source: chromecache_273.3.drString found in binary or memory: https://account.hrblock.com/loginCodeEx
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/middle-flow-v2/middle-flow.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/middle-flow/middle-flow.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/to-do-app/hrb-todo-list.min.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://account.hrblock.com/virtual-return/virtual-return.js
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://api-nd.hrblock.com/
      Source: chromecache_206.3.drString found in binary or memory: https://api.bazaarvoice.com/data
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://apps.apple.com/us/app/myblock/id490111274
      Source: chromecache_160.3.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.js
      Source: chromecache_148.3.drString found in binary or memory: https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RC6e5a7649f9f64fb29a2f2afc614f64e
      Source: chromecache_238.3.drString found in binary or memory: https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa57ac008c5ba44028e35f01d0c6ab5b
      Source: chromecache_171.3.drString found in binary or memory: https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa9391388963f436082bae5d120b20c9
      Source: chromecache_255.3.dr, chromecache_141.3.drString found in binary or memory: https://assets.adobedtm.com/launch-ENf8b881eaea0c427ab85c67d659962b81.js
      Source: chromecache_298.3.dr, chromecache_287.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
      Source: chromecache_298.3.dr, chromecache_287.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
      Source: chromecache_298.3.dr, chromecache_287.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
      Source: chromecache_298.3.dr, chromecache_287.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://clientservices.hrblock.com/video-app/hrb-video-collaboration-client.js
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://clientservices.hrblock.com/video-app/index-video-client.html
      Source: chromecache_298.3.dr, chromecache_287.3.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://dir.dev.hrblock.proofidcloud.com
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://diyo-dv.hrblock.com
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://emeraldcardonline.hrblock.com/sso
      Source: chromecache_298.3.dr, chromecache_287.3.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://idp.hrblock.com/idp/Authn/TIDSettings.html?tiIOSStatus=
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://imc2-staging.csid.co/federatedauth
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://login-api.a3d0dvcimase01t.appserviceenvironment.net/ciam/login/api/logout?ReturnUri=https://
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://login.hrblock.com
      Source: chromecache_206.3.drString found in binary or memory: https://login.taxes.hrblock.com/
      Source: chromecache_273.3.drString found in binary or memory: https://login.taxes.hrblock.com/HRBlock/login/LoginRegistration.hrbx
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://login.taxes.hrblock.com/sso
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://login.taxes.hrblock.com/sso?TaxType=TCD&TaxYear=2024
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://login.taxesp.hrblock.com/HRBlock/login/LoginRegistration.hrbx
      Source: chromecache_273.3.drString found in binary or memory: https://loginapp.hrblock.com
      Source: chromecache_206.3.drString found in binary or memory: https://loginrouter.hrblock.com/
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://myemeraldonline.hrblock.com/
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://nebula-cdn.kampyle.com/direct/form.html?region=prodUsOregon&websiteId=196413&formId=31972
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.hrblock.blockmobile&hl=en&gl=US&pli=1
      Source: chromecache_252.3.drString found in binary or memory: https://rum.hlx.page
      Source: chromecache_225.3.dr, chromecache_273.3.drString found in binary or memory: https://sai-client.hrblock.com/login
      Source: chromecache_278.3.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/atomic.esm.js
      Source: chromecache_206.3.drString found in binary or memory: https://stg.api.bazaarvoice.com/data
      Source: chromecache_206.3.drString found in binary or memory: https://store.hrblock.com/
      Source: chromecache_248.3.dr, chromecache_225.3.dr, chromecache_185.3.dr, chromecache_273.3.dr, chromecache_213.3.drString found in binary or memory: https://www.hrblock.com/
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://www.hrblock.com/tax-center/support/
      Source: chromecache_185.3.dr, chromecache_213.3.drString found in binary or memory: https://www.hrblock.com/tax-offices/make-appointment/?app_method=GENERAL_TAX_PREP_METHOD
      Source: chromecache_279.3.dr, chromecache_297.3.drString found in binary or memory: https://www.medallia.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1696_441323167Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1696_441323167Jump to behavior
      Source: classification engineClassification label: mal48.evad.win@22/283@74/29
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2220,i,11535768605362149989,4949736296519859369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2288 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://account.hrblock.com"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2220,i,11535768605362149989,4949736296519859369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2288 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Yara matchFile source: dropped/chromecache_200, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_253, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://account.hrblock.com0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://idp.hrblock.com/idp/Authn/TIDSettings.html?tiIOSStatus=0%Avira URL Cloudsafe
      https://login.taxesp.hrblock.com/HRBlock/login/LoginRegistration.hrbx0%Avira URL Cloudsafe
      https://dir.dev.hrblock.proofidcloud.com0%Avira URL Cloudsafe
      https://login.taxes.hrblock.com/HRBlock/login/LoginRegistration.hrbx0%Avira URL Cloudsafe
      https://emeraldcardonline.hrblock.com/sso0%Avira URL Cloudsafe
      https://account-qa.hrblock.com/#/myb-dashboard0%Avira URL Cloudsafe
      https://clientservices.hrblock.com/video-app/index-video-client.html0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      account.hrblock.com
      20.106.29.205
      truefalse
        high
        n.sni.global.fastly.net
        151.101.129.91
        truefalse
          high
          j.shared.global.fastly.net
          151.101.193.175
          truefalse
            high
            a1967.dscr.akamai.net
            2.22.242.91
            truefalse
              high
              e4381.a.akamaiedge.net
              23.196.247.193
              truefalse
                high
                clientstream-ga.launchdarkly.com
                3.33.235.18
                truefalse
                  high
                  events.launchdarkly.com
                  3.228.204.222
                  truefalse
                    high
                    d2pj9rkatqbt38.cloudfront.net
                    52.222.236.123
                    truefalse
                      unknown
                      collection.decibelinsight.net
                      130.61.120.2
                      truefalse
                        high
                        adobetarget.data.adobedc.net
                        66.235.152.225
                        truefalse
                          high
                          mp.hrblock.com
                          15.197.170.101
                          truefalse
                            high
                            a1910.dscq.akamai.net
                            95.101.54.106
                            truefalse
                              high
                              e7808.dscg.akamaiedge.net
                              2.19.105.89
                              truefalse
                                high
                                zjngh6ej.micpn.com
                                13.33.187.78
                                truefalse
                                  high
                                  www.google.com
                                  142.250.185.132
                                  truefalse
                                    high
                                    gig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.com
                                    20.50.88.245
                                    truefalse
                                      high
                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                      63.35.2.123
                                      truefalse
                                        high
                                        hrblock.com.ssl.d1.sc.omtrdc.net
                                        63.140.62.27
                                        truefalse
                                          high
                                          cdn.cookielaw.org
                                          104.18.86.42
                                          truefalse
                                            high
                                            c3.shared.global.fastly.net
                                            151.101.194.217
                                            truefalse
                                              high
                                              geolocation.onetrust.com
                                              104.18.32.137
                                              truefalse
                                                high
                                                cdn.decibelinsight.net
                                                130.61.120.2
                                                truefalse
                                                  high
                                                  clientstream.launchdarkly.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    rum.hlx.page
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      app.launchdarkly.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        nebula-cdn.kampyle.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          hrblock.tt.omtrdc.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            assets.adobedtm.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              smetrics.hrblock.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.hrblock.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  ds-aksb-a.akamaihd.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    hrbent.scene7.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      dc.services.visualstudio.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.hrblock.comhttps
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          dpm.demdex.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            privacy-policy.truste.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              NameMaliciousAntivirus DetectionReputation
                                                                              https://rum.hlx.page/.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.jsfalse
                                                                                high
                                                                                https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-page.min.jsfalse
                                                                                  high
                                                                                  https://collection.decibelinsight.net/i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=5&dv=1&dl=843&retryCode=socketNotConnectedfalse
                                                                                    high
                                                                                    https://hrbent.scene7.com/s7viewers/html5/js/FlyoutViewer.jsfalse
                                                                                      high
                                                                                      https://assets.adobedtm.com/f6306126288b/e9e814d2f623/launch-ENf8b881eaea0c427ab85c67d659962b81.min.jsfalse
                                                                                        high
                                                                                        https://account.hrblock.com/myblock-home/4786.cd97e42432bf1ae1.jsfalse
                                                                                          high
                                                                                          https://www.hrblock.com/etc.clientlibs/reimagine/components/structure/footer/clientlib.min.cssfalse
                                                                                            high
                                                                                            https://www.hrblock.com/libs/dam/components/scene7/dynamicmedia/clientlibs/dynamicmedia.min.jsfalse
                                                                                              high
                                                                                              https://account.hrblock.com/favicon.icofalse
                                                                                                high
                                                                                                https://collection.decibelinsight.net/i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=16&dv=1&dl=270false
                                                                                                  high
                                                                                                  https://account.hrblock.com/gateway/dashboard/keepsessionalivefalse
                                                                                                    high
                                                                                                    https://www.hrblock.com/etc.clientlibs/reimagine/components/content/disclaimer/clientlibs.min.jsfalse
                                                                                                      high
                                                                                                      https://hrbent.scene7.com/is/content/hrblock/hrb-navigation-finances-tab-spruce-80x80false
                                                                                                        high
                                                                                                        https://account.hrblock.com/myblock-home/3835.8279f5e1cf85c2b7.jsfalse
                                                                                                          high
                                                                                                          https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-global.min.jsfalse
                                                                                                            high
                                                                                                            https://account.hrblock.com/myblock-home/main.9f8ba5c2870e72f9.jsfalse
                                                                                                              high
                                                                                                              https://hrbent.scene7.com/is/image/hrblock/hrb-image-tax-pro-michael-o-1200x780?fmt=png-alpha&op_sharpen=1&wid=1200false
                                                                                                                high
                                                                                                                https://hrbent.scene7.com/s7viewers/html5/js/BasicZoomViewer.jsfalse
                                                                                                                  high
                                                                                                                  https://collection.decibelinsight.net/i/13948/da/?type=html&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=14&dv=1&dl=156396&retryCode=socketNotConnectedfalse
                                                                                                                    high
                                                                                                                    https://collection.decibelinsight.net/i/13948/332429/c.jsonfalse
                                                                                                                      high
                                                                                                                      https://www.hrblock.com/etc.clientlibs/clientlibs/granite/jquery.min.jsfalse
                                                                                                                        high
                                                                                                                        https://www.hrblock.com/content/dam/dev/angular-tools/tools-loader.min.jsfalse
                                                                                                                          high
                                                                                                                          https://account.hrblock.com/ciam-login/ciam-login.js?20250123093811.1false
                                                                                                                            high
                                                                                                                            https://account.hrblock.com/ciam-login/ver.json?3488807897false
                                                                                                                              high
                                                                                                                              https://collection.decibelinsight.net/i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=9&dv=1&dl=197&retryCode=socketNotConnectedfalse
                                                                                                                                high
                                                                                                                                https://mp.hrblock.com/c-sdk/MPycv6y2whnx633ixibt0ux.jsfalse
                                                                                                                                  high
                                                                                                                                  https://collection.decibelinsight.net/i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=2&dv=1&dl=990&retryCode=socketNotConnectedfalse
                                                                                                                                    high
                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/202309.1.0/otBannerSdk.jsfalse
                                                                                                                                      high
                                                                                                                                      https://events.launchdarkly.com/events/diagnostic/5de9562519189e082d215096false
                                                                                                                                        high
                                                                                                                                        https://collection.decibelinsight.net/i/13948/ws/false
                                                                                                                                          high
                                                                                                                                          https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-page.min.cssfalse
                                                                                                                                            high
                                                                                                                                            https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-from-home-92x70false
                                                                                                                                              high
                                                                                                                                              https://hrbent.scene7.com/s7viewers/html5/js/VideoViewer.jsfalse
                                                                                                                                                high
                                                                                                                                                https://clientstream.launchdarkly.com/eval/5de9562519189e082d215096/eyJrZXkiOiJkZWZhdWx0bXlidXNlciIsImZpcnN0TmFtZSI6IkRlZmF1bHQiLCJsYXN0TmFtZSI6IlVzZXIifQfalse
                                                                                                                                                  high
                                                                                                                                                  https://collection.decibelinsight.net/i/13948/332429/di.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://cdn.decibelinsight.net/i/13948/1596495/di.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Medium.woff2false
                                                                                                                                                          high
                                                                                                                                                          https://nebula-cdn.kampyle.com/wu/196413/onsite/embed.jsfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.hrblock.com/etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://account.hrblock.com/false
                                                                                                                                                                high
                                                                                                                                                                https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-spruce-app-92x70false
                                                                                                                                                                  high
                                                                                                                                                                  https://collection.decibelinsight.net/i/13948/da/?type=samplingStatus&wid=1596495&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697426129&dnt=1&dc=5&dv=1&dl=77&retryCode=socketNotConnectedfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-easy-switching-v2-113x113false
                                                                                                                                                                      high
                                                                                                                                                                      https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-in-office-92x70false
                                                                                                                                                                        high
                                                                                                                                                                        https://hrbent.scene7.com/s7viewers/html5/js/MixedMediaViewer.jsfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://collection.decibelinsight.net/i/13948/da/?type=page&wid=1596495&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697426129&dnt=1&dc=1&dv=1&dl=401&retryCode=socketNotConnectedfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://smetrics.hrblock.com/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&mid=19798893676898303502754158384987142623&ts=1741697408653false
                                                                                                                                                                              high
                                                                                                                                                                              https://account.hrblock.com/myblock-home/common-scripts.fc7986292cc83cf8.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.cookielaw.org/consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/81767f6e-a7e2-43dc-9b9c-351bf720bc22/en.jsonfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://account.hrblock.com/myblock-home/6704.83a4ad3b8b4183bd.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.min.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://account.hrblock.com/myblock-home/4961.4280f0bf21cceccd.jsfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://collection.decibelinsight.net/i/13948/1596495/c.jsonfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RC6e5a7649f9f64fb29a2f2afc614f64eb-source.min.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=A78D3BC75245AD7C0A490D4D%40AdobeOrg&d_nsid=0&ts=1741697403593false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hrbent.scene7.com/is/content/hrblock/hrb-my-block-qr-code-assisted-128x128false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-global.min.cssfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://collection.decibelinsight.net/i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=6&dv=1&dl=130&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://account.hrblock.com/ciam-login/assets/config/config.release.json?1741697422697false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://collection.decibelinsight.net/i/13948/da/?type=multi&wid=332429&sid=DCC20EDF8E38AE8BF93FAA13A1D339B622&jspsf=1&pvid=1741697469320&dnt=1&dc=11&dv=1&dl=163&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.hrblock.com/libs/cq/i18n/dict.en_us.jsonfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://hrbent.scene7.com/s7viewers/html5/js/SpinViewer.jsfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.hrblock.com/etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.cssfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-diy-80x801false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-payroll-80x80false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://account.hrblock.com/myblock-home/301.a099eaf0d022b713.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-dependencies.min.jsfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://account.hrblock.com/myblock-home/4385.d735130aaf2c9107.jsfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://cdn.cookielaw.org/scripttemplates/202309.1.0/assets/otFlat.jsonfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cdn.cookielaw.org/scripttemplates/202309.1.0/assets/otCommonStyles.cssfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa57ac008c5ba44028e35f01d0c6ab5bf-source.min.jsfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.hrblock.com/etc.clientlibs/reimagine/components/content/herofullwidthcomponent/clientlib.min.jsfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://assets.adobedtm.com/launch-ENf8b881eaea0c427ab85c67d659962b81.min.jsfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                  https://account.hrblock.com/ciam-manage-account/ma-custom-ui.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://dir.dev.hrblock.proofidcloud.comchromecache_225.3.dr, chromecache_273.3.drfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.medallia.com/chromecache_279.3.dr, chromecache_297.3.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://login.taxesp.hrblock.com/HRBlock/login/LoginRegistration.hrbxchromecache_225.3.dr, chromecache_273.3.drfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://account.hrblock.com/eal-servicing-client/main.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://account.hrblock.com/to-do-app/hrb-todo-list.min.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://login.hrblock.comchromecache_225.3.dr, chromecache_273.3.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://account.hrblock.com/eal-online-client/main.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://account.hrblock.com/ciam-cardproof/ciam-cardproof.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://emeraldcardonline.hrblock.com/ssochromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://api.bazaarvoice.com/datachromecache_206.3.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://idp.hrblock.com/idp/Authn/TIDSettings.html?tiIOSStatus=chromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://code.google.com/p/episodes/chromecache_146.3.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://account.hrblock.com/middle-flow-v2/middle-flow.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_298.3.dr, chromecache_287.3.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_298.3.dr, chromecache_287.3.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://loginapp.hrblock.comchromecache_273.3.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://stg.api.bazaarvoice.com/datachromecache_206.3.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://nebula-cdn.kampyle.com/direct/form.html?region=prodUsOregon&websiteId=196413&formId=31972chromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://account.hrblock.com/ciam-sidp/ciam-sidp.jschromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://account.hrblock.com/gateway/videocollabchromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://login.taxes.hrblock.com/HRBlock/login/LoginRegistration.hrbxchromecache_273.3.drfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://clientservices.hrblock.com/video-app/index-video-client.htmlchromecache_185.3.dr, chromecache_213.3.drfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://jquery.com/chromecache_300.3.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://account-qa.hrblock.com/#/myb-dashboardchromecache_235.3.dr, chromecache_223.3.drfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://cdn.cookielaw.org/vendorlist/iab2V2Data.jsonchromecache_298.3.dr, chromecache_287.3.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        3.228.204.222
                                                                                                                                                                                                                                                                        events.launchdarkly.comUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                        15.197.170.101
                                                                                                                                                                                                                                                                        mp.hrblock.comUnited States
                                                                                                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                                                                                                        20.50.88.245
                                                                                                                                                                                                                                                                        gig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comUnited States
                                                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                        151.101.129.91
                                                                                                                                                                                                                                                                        n.sni.global.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        13.33.187.78
                                                                                                                                                                                                                                                                        zjngh6ej.micpn.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        3.33.235.18
                                                                                                                                                                                                                                                                        clientstream-ga.launchdarkly.comUnited States
                                                                                                                                                                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                        63.140.62.27
                                                                                                                                                                                                                                                                        hrblock.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                        66.235.152.225
                                                                                                                                                                                                                                                                        adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                        72.247.153.192
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                        2.19.105.89
                                                                                                                                                                                                                                                                        e7808.dscg.akamaiedge.netEuropean Union
                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                        2.22.242.91
                                                                                                                                                                                                                                                                        a1967.dscr.akamai.netEuropean Union
                                                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                        52.222.236.89
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.18.32.137
                                                                                                                                                                                                                                                                        geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        151.101.194.217
                                                                                                                                                                                                                                                                        c3.shared.global.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        63.140.62.222
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                        130.61.120.2
                                                                                                                                                                                                                                                                        collection.decibelinsight.netUnited States
                                                                                                                                                                                                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                        20.106.29.205
                                                                                                                                                                                                                                                                        account.hrblock.comUnited States
                                                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                        52.222.236.123
                                                                                                                                                                                                                                                                        d2pj9rkatqbt38.cloudfront.netUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.18.87.42
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        23.196.247.193
                                                                                                                                                                                                                                                                        e4381.a.akamaiedge.netUnited States
                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        151.101.193.175
                                                                                                                                                                                                                                                                        j.shared.global.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        34.249.12.92
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        23.55.230.244
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        7725COMCAST-7725USfalse
                                                                                                                                                                                                                                                                        66.235.152.156
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                        104.18.86.42
                                                                                                                                                                                                                                                                        cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        95.101.54.106
                                                                                                                                                                                                                                                                        a1910.dscq.akamai.netEuropean Union
                                                                                                                                                                                                                                                                        34164AKAMAI-LONGBfalse
                                                                                                                                                                                                                                                                        63.35.2.123
                                                                                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                        Analysis ID:1635212
                                                                                                                                                                                                                                                                        Start date and time:2025-03-11 13:48:46 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 30s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                        Sample URL:http://account.hrblock.com
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal48.evad.win@22/283@74/29
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.142, 142.250.185.78, 74.125.71.84, 142.250.185.174, 142.250.185.110, 172.217.16.206, 172.217.16.142, 142.250.184.202, 216.58.212.138, 142.250.185.234, 142.250.181.234, 142.250.185.138, 142.250.185.202, 142.250.186.42, 142.250.185.170, 172.217.23.106, 142.250.185.74, 142.250.185.106, 142.250.186.138, 172.217.16.138, 142.250.184.234, 142.250.186.74, 216.58.206.74, 142.250.186.110, 40.90.65.61, 142.250.186.174, 142.250.186.142, 216.58.206.67, 23.199.214.10, 4.245.163.56
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, tb-edge-prod.trafficmanager.net, hel01r9b.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, a3pcbdscdn01t.afd.azureedge.net, update.googleapis.com, clients.l.google.com, a3pcbdscdn01t.azureedge.net
                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: http://account.hrblock.com
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21629
                                                                                                                                                                                                                                                                        Entropy (8bit):5.335194809144011
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:LeEqgKuCgVkcCPT7o+6JZc7bugmJZlOcRomRuChzMX9QLp7QnCqX3DeQ6NCy3J0z:LMHeV9CPT7o+6JZc7bugmJZlOcRomRuV
                                                                                                                                                                                                                                                                        MD5:81E52680E8EC1975A854E1CD7562F23C
                                                                                                                                                                                                                                                                        SHA1:A48FDE2D21665733AA4A07047EAC261E4A0A66CD
                                                                                                                                                                                                                                                                        SHA-256:51A359D5926D0F8B70A130694F91CCC956A7991AE92BE22A438EB4486B72F1DD
                                                                                                                                                                                                                                                                        SHA-512:315930633BC99C5FA0C826FC7E06E8AA473A2D7942667F8EB0C53AB6F180306566FF1BCB4D7C9D9AE1B7D463E2CF2CDDE95FF36756370DE17C0CD1DA6F563A8A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://collection.decibelinsight.net/i/13948/332429/c.json
                                                                                                                                                                                                                                                                        Preview:{"da_websiteId":332429,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"DCC20EDF8E38AE8BF93FAA13A1D339B622.1","da_leadId_e":"EFF13DEC9A78EA106C6EBB99E3D173BD91","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":true,"da_ipHandling":1,"da_sessCookieFlags":3,"da_leadCookieFlags":0,"analysisSessFlags":0,"analysisLeadFlags":0,"replaySessFlags":3,"replayLeadFlags":0,"int_state":"","curTime":1741697469,"domains":["expatonline.hrblock.com","expat.hrblock.com","www.hrblock.com","account.sprucemoney.com","www.sprucemoney.com","www.blockadvisors.com","idp.hrblock.com","web.blockadvisors.com","store.hrblock.com","search3.hrblock.com"],"accountNumber":13948,"branch":"7.1.6","da_iframeBased":false,"da_autoFragmentTrack":true,"da_autoQueryTrack":true,"da_maskEmail":true,"da_maskSSN":true,"da_recursiveMasking":true,"da_deepShadowRootSearch":false,"da_processBot":false,"da_noHTML":false,"da_httpsJourney":true,"da_aggregateFields":false,"da_allowDuplicateAttribute"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):449
                                                                                                                                                                                                                                                                        Entropy (8bit):5.238825664776524
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaOARRRNF/8xRjLCmKXe8t9yebcaS3jfU0cMLe8t9q:dkK9dg5qEajTRv/8XKO0A1jfo0tm
                                                                                                                                                                                                                                                                        MD5:78E4F87A2118F58157A04354B3D19364
                                                                                                                                                                                                                                                                        SHA1:1930489E55F0C5711F70B96CEDD2BAB7C7BF452D
                                                                                                                                                                                                                                                                        SHA-256:C9DE0E537DC2EDC2CB975873BD2963C7F893F432B87B9E5E779C331BBDD6FC22
                                                                                                                                                                                                                                                                        SHA-512:E522CE8D4DC8C1912F75749230071851C1897AB23D726FDF18C182130B5D009C155F119836A1C281DB46DF0A9D93F1A878F93C3BD8F4E6C9686F1FAF12FD4C6E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;hrblock&#46;com&#47;libs&#47;dam&#47;components&#47;scene7&#47;common&#47;clientlibs&#47;i18n&#46;js" on this server.<P>.Reference&#32;&#35;18&#46;efb10f17&#46;1741697460&#46;14385316.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;efb10f17&#46;1741697460&#46;14385316</P>.</BODY>.</HTML>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1999x650, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):237438
                                                                                                                                                                                                                                                                        Entropy (8bit):7.999102512065538
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:4CFoS9DJIdVGIudSTKkeBQNoDAbASahm5nvl:4SrDJrG1kQNoDl1hOvl
                                                                                                                                                                                                                                                                        MD5:0EAE59FC77C8E68C6043D26D046E6D1B
                                                                                                                                                                                                                                                                        SHA1:241BC1540EC5659A66F7EB3862C048F3825C8708
                                                                                                                                                                                                                                                                        SHA-256:F53150BC0745F825CB8F04A6B45358B1741ADA626EFF98C7067B04957A378B0C
                                                                                                                                                                                                                                                                        SHA-512:8006B15BEB1BA7256A856A70CB1E13C9AE0073A2847AFB48AC4D56A2301F90DE1E8ECD84D0333563340C3FF1BE14490F1F809C5AD99A60CEC1A18969469EBB1A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFFv...WEBPVP8 j........*....>m0.F.#!.+.kp...M.[J....=@t..\\.5.....~.............e..`...........k...........?..........?......*.........G........C...Y_Xo...=@?..y.......0.1.K...?.|.....................K.o.?.=D.e.........}..............?.....~Y.O.....?....o.u.;.cr.k...?............g.y....O`o...?i}....=._.................................~.?...|Q.......'..n...ha...k....].w. .......FL.Q.W.<K9.(x....~\..../.Gf...gU.x..k..sU{.C]..`....t$z..-$..=..m....X.....C.W..mZ...!A......M........?.><.f1........c..&c.A..0..a.><.c..2...L.p.:0c/j..W........da..&T.POH.....?.^R.....-...I.C..)^.......t...Z.u,/..&sl.k....G.p6-.UW.F..........4..(.~.......a....B.Q.=#i@..`.suZ....8...t...6]2..O>.....c.gB......u.S.k4]7.X.o.'uHf^;6..*X-.{...W........fNi...6a.{Q..........p....^0....\.}...9..T...k.U%.V.),|y..C@.R...Y..L.0...a3..h&b....c.1..7.i.#.U...F ..I.1Os.u.9..<j.*..G.....`i8..4..1C.kY..w.Et.t..H@\.N.^.U..;.....;.k..Dte.[.1...g.y..R...d...&.-q....;...%.@I.C.Z..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32763)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):723090
                                                                                                                                                                                                                                                                        Entropy (8bit):5.359661401699212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:N6uBlCabfFG54DIN2hmNSu/Kb0y7vauSN1yiGOiIjp7m2M5c71BwTZ1TZkQKZ9:LlCa5w4Zu/C7vauSNoiGOpjyZ1TZ9w
                                                                                                                                                                                                                                                                        MD5:F9D02AE6C0576C6CE4CA84A1455DC22F
                                                                                                                                                                                                                                                                        SHA1:C96443CFEC0D0F6945847C63541C09609B4A70B8
                                                                                                                                                                                                                                                                        SHA-256:0CFBE773244CA2928F8A3ABF147DBB2E4C63F84233996786B4DB58C5F475742B
                                                                                                                                                                                                                                                                        SHA-512:0295A7130CAD07C715D138509540DB171912AA2A0BE02829527FD66FEB071E8EC6240021EC7633C4C988C26475F6C93AE2B071FC00E399617FBEE82760F72266
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/f6306126288b/e9e814d2f623/launch-ENf8b881eaea0c427ab85c67d659962b81.min.js
                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/launch-ENf8b881eaea0c427ab85c67d659962b81.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-03-07T11:05:45Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENf8b881eaea0c427ab85c67d659962b81",stage:"production"},dataElements:{Expertise_Selected:{defaultValue:"",forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"HRBData.digital_data.expertise_selected"}},"Button Click - AGI":{forceLowerCase:!0,cleanText:!0,storageDuration:"session",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"HRBData.digital_data.button_agi_click"}},jobId:{modulePath:"core/src/lib/dataElements/queryStringParameter.js",settings:{name:"mc_jid",caseInsensitive:!0}},"Recommendations - Page URL":{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56640, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):56640
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995458475345471
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:i+kB7TaDAaZqfdUvCZQTwJv7aqVulreb5VkIVq:i1B7TaDAqqKvCZIWaqVEQTkN
                                                                                                                                                                                                                                                                        MD5:AC0A667E6E9F31D65C18787BEA3D3ECD
                                                                                                                                                                                                                                                                        SHA1:AA73BBA69FF1B501B4D6A6BD176EFAD1811219B9
                                                                                                                                                                                                                                                                        SHA-256:497F242BD1DD699566287077458482C62094817BC78E24C08C784B1981CBAB54
                                                                                                                                                                                                                                                                        SHA-512:7E2D0413176E954DC875CCB89D78562AC598F0223C8F91D1B5F454CED5AD5F8E2D71A90529A9258DAA5506E733CCAAD50F63CE86DDAD2F43250140A0F2F7C816
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Semibold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......@.......H............................?FFTM..f...4..H.`..f.&..s...........p..6.$..l. ...b../..:[!ws.k.....6..2.fM......$^^.m...........nC.P(...f.....IE.L3H.n.A..z....g.z.lj.(=\S..|1..eU\k.0.8.s/...B...j|mnQ.)...x....#4.vI\b:...v.u....N..t....N<;.wS.....ir.......g...z..q.YM.>..n^.$..........H..A.V...I....B.R)...Q..bJ^yK..b...zJK../|....7J...T.......>.~...Ns..c....."...Um.b..d........cO.3o.$.c&..-..J.F.$.j+.c...vw....U.on...:."..h..hc.&F5.=+..1..5.A..C..hpC....].x.......(....Sx...A.....9g.9...]i.k.k.;[..........]..?1..=o.....{.... U.Y.*T.F.........t.W.J\.*.%Y.%6`.{zf......d.E.M../..Tg.51&..-...-.......M.t.n.y....1^..R?.v..t.7.i.8.[..+{C0H.hF..{....s..UN.Gv...E....IVq.../..........:............+.+J...!.z.V...E..e.fF....9..../....v..vD.5.,.P...'...c.=1..MXi.53.OT.....c..c...{......!U.m..7@...-.p..S.@....^.mZI..6a...H.dG.o.].b..z.KCh.,F,.u..^.....!..^dE.~.'+.(0.5U......<y...9.x.|.T.&...<.G..a...4...`..a.........{..^.....p% .......*X.lj~...!W.F+
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31948
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989220687269979
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:uyDWaj8jLMXFeVlj17SaiB8lNJAfCkl4o2aZ6hWdTJ68:uyD5j8jLMVOj1g8lNG6Q4o2aMWhJ7
                                                                                                                                                                                                                                                                        MD5:5FC8A0C684F19DEBFAF4CDF54D2FA7B4
                                                                                                                                                                                                                                                                        SHA1:07C038BC90D917698A84A63A1647F3F5C3FA2C2D
                                                                                                                                                                                                                                                                        SHA-256:F0D800B112AA602CF38BD7A746BA9996A57C730433369E3E9E15B9E47E93C71A
                                                                                                                                                                                                                                                                        SHA-512:BCD578C8A26FA8EC3156D5828473AA18E34683692B0F6E6C7CAEF5907A0954C738F900B63DAB3DF661953CA79B45092AC16BBF78F17C1E8FC435C99F9D4CA3F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://hrbent.scene7.com/is/image/hrblock/hrb-image-myblock-app-homescreen-on-phone-sand-logo-background-1200x1246?resMode=sharp2&fmt=png-alpha&wid=700&extend=80,0,80,0"
                                                                                                                                                                                                                                                                        Preview:RIFF.|..WEBPVP8X..............ALPH......G&m.....C..a..#...7\.wDL@.!"c..v....N:.v.m..m.m.m..i.mt...S._rn...D..............5.( .v..5...{....n......+&.Zu...,..af....5s]....O@o..c........?..1..G....J.*.6H+......(.)55.....LkUAJ...r?....+.Z..'..[....wbr..`r.u....G{...D.S......o...^.E.S.....-....._nI<<.....>......G........7...>e.%..,..V>^\..[...F.X.rxb.w.3OA[..r..8..f...w.....3....._^..........q.........P.A..E[.q..n..J...g.rqa._.R.>.K.....&..~~.s`...).`_.3o....Y..9........BD....uJ.....|.}P.Al8_C..s}m. ..Q.@. ........X.....9>.]T8_W........,&BrT.uf...z.1..%.....a.J...?<...h(.X.X.<.4 D/.".*....]..i.....j.-.tG..".^E.....|.T.u..}..b..YeY....Ky...UzR..fe...W......cj.`...T.u..}...'j..+k;....-..J...MJ.....`mz..|....E.....`.J.l6.5h..U]..,._. .9....%...F....7..3k5..0...~.2.....N....S..Z..t{..G..k#D|8...5......t.w.xI.]S!.i.JU.i,....Q...,......k.\..@...=....d.....67......Zq.W.V.gA....p...f.v7....._.pO`.........Uf.U.......K..:........E.=0p.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6311
                                                                                                                                                                                                                                                                        Entropy (8bit):5.096849364724027
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:InHDEX256DTgPC8zpvWh9ar6cZTzpYeWDelWq8/sqUR8QRhdroCzJsa/+1rkzuru:7XjUPZJ5NvkeNBNBRHrZ4rZLdjaVOw
                                                                                                                                                                                                                                                                        MD5:B397F2F4B0CF5227E47D2FA77E85A145
                                                                                                                                                                                                                                                                        SHA1:6EA3CFF03E6A401E15070DB1B6AA930A899A74B4
                                                                                                                                                                                                                                                                        SHA-256:4C259A39924FA673828019D0E79FAEF0003E71636348F2ED086CBAF86F9F8AE2
                                                                                                                                                                                                                                                                        SHA-512:2ABB58817ECE38DAD16D72B197F273C31401555FD92C3CBBFB4CA8F78FB3442169F4700185D0C4D85C9B2CCA2AFCB1A947EC8531F8EE4E13F561263EEF36D2F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-small-business-92x70
                                                                                                                                                                                                                                                                        Preview:<svg width="93" height="70" viewBox="0 0 93 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M78.2037 5.84082H18.3788V69.4201H78.2037V5.84082Z" fill="#D2FA52" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M39.95 51.6602H18.3788V69.4121H39.95V51.6602Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M78.1909 69.4209L84.4628 64.1691L84.4628 0.589867L78.1909 5.84162L78.1909 69.4209Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.3879 5.83035L24.6597 0.578588L84.4628 0.589065L78.1909 5.84082L18.3879 5.83035Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.43958 23.5928H68.2645L78.209 5.84082H18.3841L8.43958 23.5928Z" fill="#00E95C" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):181253
                                                                                                                                                                                                                                                                        Entropy (8bit):5.150839191447325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:/W0U92KOGCEqC4YXeNi0ley36F0a0ukaLaj+qQMDx4lhcjRYFtAG1RpjWX3nri6D:/W0U92KOGCEqC4YXeNi0ley36F0a0ukH
                                                                                                                                                                                                                                                                        MD5:CD45DB3ECF462D012B102D4C6301B3D7
                                                                                                                                                                                                                                                                        SHA1:1909A507F1BFB36ED5BEE90EE9294B4672F36E05
                                                                                                                                                                                                                                                                        SHA-256:FFF0855FC365A5CDC6F33AFBB0C21DF9324F6C65F9BE1444BA980B4B4D4A6BBB
                                                                                                                                                                                                                                                                        SHA-512:F90F3CA3DC1DD29237A9DDB654A7B0AB419D4E66D6EA74F30F9C8DB21160CAB4534A13EDDA2F4E8006F96A900278E58B3599964EC2B9FFE6DB3895E3525267FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/301.a099eaf0d022b713.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[301],{90301:(S,_,c)=>{c.r(_),c.d(_,{hrb_accordion:()=>j,hrb_accordion_item:()=>m,hrb_expand_collapse:()=>f,hrb_layout:()=>k});var y=c(15861),i=c(97391),w=c(27506),d=(()=>{return(e=d||(d={})).content="content",e.large="large",e.standard="standard",e.subnav="subnav",d;var e})();const j=class{constructor(e){(0,i.r)(this,e),this.activeAccordion=null,this.type=d.content}componentWillLoad(){const{host:e,type:a}=this;e.children&&"subnav"===a&&Array.from(e.children).forEach(s=>{s.type=a})}accordionToggledHandler(e){const{detail:a,target:t}=e;this.activeAccordion&&this.activeAccordion.setIsExpanded(!1),t.setIsExpanded(a),this.activeAccordion=t}render(){return(0,i.h)(i.H,{key:"807f6aee18fb76d320e21f2255b6d68c71f5ee03",class:`hrb-accordion--${this.type}`},(0,i.h)("slot",{key:"2671e04a9a20845be320e9e7bb157675f7c938ef"}))}get host(){return(0,i.g)(this)}},n_baseClassname="hbr-accordion-item",m=class{constructor(e){
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13363
                                                                                                                                                                                                                                                                        Entropy (8bit):5.38931773767702
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                                                                                                        MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                                                                                                        SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                                                                                                        SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                                                                                                        SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://ds-aksb-a.akamaihd.net/aksb.min.js
                                                                                                                                                                                                                                                                        Preview:/*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2713)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2860
                                                                                                                                                                                                                                                                        Entropy (8bit):5.294443120566374
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:GAt/BLnzwCwFuufRQOQxRsKsLdlNg1eM9oU0cJY3eR9of0cN5eM9oU0cNweyQroG:GABBLnzwzV6xRinNg1xt0cJY34E0cHBV
                                                                                                                                                                                                                                                                        MD5:19E9FF0C29865B91938DA0510A4A663C
                                                                                                                                                                                                                                                                        SHA1:DA3D7D0CAC58E0D6831DBD598049A4E937BE2E81
                                                                                                                                                                                                                                                                        SHA-256:FEF49B35D05BA2C95D24FAC60042066B30969617318DF511C97CCB7B5EE94648
                                                                                                                                                                                                                                                                        SHA-512:FB701D571ED2BA9C7497D1EB81B4E35D984A494CCBD45C34C500A4F4213D0460C8A9C5C44AF9458A5D2E18B555A631D9DEBC5844DFE442EAC21FF2451193319F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RC6e5a7649f9f64fb29a2f2afc614f64eb-source.min.js
                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RC6e5a7649f9f64fb29a2f2afc614f64eb-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RC6e5a7649f9f64fb29a2f2afc614f64eb-source.min.js', "_satellite.logger.debug(\"Register Web SDK Processor\"),window.webSDKControl=window.webSDKControl||{},function(e){var t=_satellite.getVar(\"helper\");e.getBaseXDM=function(e){var o={_hrblock:{Identities:{ciamidSha2:t.getFromEventPayload(e.model,\"ciam_id\",void 0),hashedUCID:t.getFromEventPayload(e.model,\"ucid\",void 0)}},web:{webPageDetails:{_hrblock:{articleTitle:t.getFromEventPayload(e.model,\"rec_article_title\",void 0),cleanURL:t.getFromEventPayload(e.model,\"clean_url\",\"\"),fullPageName:t.getFromEventPayload(e.model,\"full_page_name_no_products\",\"\"),pageSubChannel:t.getFromEventPayload(e.model,\"page_section\",\"\"),pageTitle:t.getFromEventPayload(e.model,\"page_title\",\"\"),ticSecti
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 69
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):84
                                                                                                                                                                                                                                                                        Entropy (8bit):5.311213328574792
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:FttWz7JvoQPkReSLgqsccANGEDtqrll:XtW/hoakR1gMx0EDt6
                                                                                                                                                                                                                                                                        MD5:D5010319497C3B903CCF668A951D5536
                                                                                                                                                                                                                                                                        SHA1:8EEDD70C921FAE11AC2671F2F9C749C85F80C9E2
                                                                                                                                                                                                                                                                        SHA-256:A4D2A0EF26277FEBF765179C105B3304F2594C76E9B5DD2FA55DA148CC439D5C
                                                                                                                                                                                                                                                                        SHA-512:26F88B02AAFB9616075AF543DCDCFD8ECA2B4D555162BBF73D0B8AFDC8B3D7BE4B47172E4C9BDE8E6DA72936155DEF0376127CF0C68E152C4E39BBBA9DC66584
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                        Preview:...........VJ./.+).T.R..V.Q*.I,IU.R.q..s.......E.J:J..y%.y.y% aG.Z...........CE...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3214
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2339673726177915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:tplxuNAUPpgj499e+zKqa2h0gd3ZZbIgl:tpwPpgj49w+zKqh0gdpWM
                                                                                                                                                                                                                                                                        MD5:BE16A5891FB4154CB81CCF036EF96A46
                                                                                                                                                                                                                                                                        SHA1:51422D0E240BD7747EE3EFAA5AAFA56A7AC1D088
                                                                                                                                                                                                                                                                        SHA-256:E64E225BA269F211E310DB9E13047AB7D78E3B5D254FC584E50DFD8FE835229E
                                                                                                                                                                                                                                                                        SHA-512:91D7EB58187A13371A30087FA1F0C44EE178BEFF7B471FDDAABE6BF87166B6A030385DD9121DF80DF6289CD782DA3B404C57146483924254F77F04AF9CB905D1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_16401_16585)">.<rect width="80" height="80" rx="10" fill="#F6F4E9"/>.<mask id="mask0_16401_16585" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<rect width="80" height="80" rx="10" fill="#14AA40"/>.</mask>.<g mask="url(#mask0_16401_16585)">.<rect width="80" height="80" rx="10" fill="#F6F4E9"/>.</g>.<g clip-path="url(#clip1_16401_16585)">.<g clip-path="url(#clip2_16401_16585)">.<path d="M57.1619 20.243C55.6225 20.243 54.1576 20.5553 52.8265 21.1205C51.3466 14.4426 45.3975 9.44531 38.2734 9.44531C31.1494 9.44531 23.3635 16.1232 23.3635 24.3553C23.3635 32.5874 23.4899 26.5639 23.7204 27.6124C22.4711 26.8093 20.9913 26.3482 19.3999 26.3482C14.9752 26.3482 11.3909 29.9326 11.3909 34.3572C11.3909 38.7819 14.9752 42.3662 19.3999 42.3662H57.1545C63.2672 42.3662 68.2198 37.4136 68.2198 31.3009C68.2198 25.1882 63.2672 20.2355 57.1545 20
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24455
                                                                                                                                                                                                                                                                        Entropy (8bit):4.252717688953456
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:cp4A4Qp4ztLLk63AB3aAo2E8CVsoRY2ySK7nqzyzot2w8P:mHFrB3aV58CVsoRVFgw2
                                                                                                                                                                                                                                                                        MD5:5FF79C800DFB84E81C5A5765C0EA7FFE
                                                                                                                                                                                                                                                                        SHA1:892E10975D744A5675A884EFB8074A6784C7B380
                                                                                                                                                                                                                                                                        SHA-256:4E060F1B8CD2A450961907E8D7DB0A5C09C637AD21AA3DCA41EC7AD3ECD1A5A9
                                                                                                                                                                                                                                                                        SHA-512:1BE00563D3BC369E2E18D9586497C90A5A040FA8121BF02C57B238501FF2D5DA60A2C634870C7DD315A1166272A811CA3816F0E1AF7F8327C34FE85833CD7EB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_6911_1948" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<path d="M0 10C0 4.47715 4.47715 0 10 0H70C75.5228 0 80 4.47715 80 10V70C80 75.5228 75.5228 80 70 80H10C4.47715 80 0 75.5228 0 70V10Z" fill="#14AA40"/>.</mask>.<g mask="url(#mask0_6911_1948)">.<path d="M0 10C0 4.47715 4.47715 0 10 0H70C75.5228 0 80 4.47715 80 10V70C80 75.5228 75.5228 80 70 80H10C4.47715 80 0 75.5228 0 70V10Z" fill="#005D1F"/>.</g>.<mask id="mask1_6911_1948" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<path d="M0 10C0 4.47715 4.47715 0 10 0H70C75.5228 0 80 4.47715 80 10V70C80 75.5228 75.5228 80 70 80H10C4.47715 80 0 75.5228 0 70V10Z" fill="#005D1F"/>.</mask>.<g mask="url(#mask1_6911_1948)">.<path d="M73.8181 13.1543H50.5967V46.0186H73.8181V13.1543Z" fill="#00E9E9"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M50.335
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (764)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8202
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3276323495874225
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:xOJrhSDiv8VGUdbh1Bg9ufvSaxSQK0+N7Gz1ElXazZ1csxSYHfhzh:xO5w68kkb7u0fBx00+N7PGZ1csxSY/h1
                                                                                                                                                                                                                                                                        MD5:A511A13853A28B8B4583AE7C32CE4098
                                                                                                                                                                                                                                                                        SHA1:7F68B0EBCC3095EE616831DC4ACEDB66D5CA4A71
                                                                                                                                                                                                                                                                        SHA-256:A60DB5A73BCE6BE4ED72B6EDA13B2BC35E5E01CBA4E5ABE78CAC261A753773C2
                                                                                                                                                                                                                                                                        SHA-512:3C2E855B6F5148BA90656AE272B82082D4D47C83B9679559FB8C9944DD5E60CCE9FE7CC1E3E037CC954515991AEE32D1F2289C690B3971A156D00B59F00C6F32
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-page.min.js
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){1==$(".deeplinkonload").length&&$("html, body").animate({scrollTop:$(".deeplinkonload").offset().top-$(".site-header").height()},"slow");1<$(".deeplinkonload").length&&console.log("Deep Link : Multiple onLoad scroll in same page.");if(0==$(".deeplinkonload").length&&0<$(".url-deeplink-class").length){var a=window.location.hash;(a=a.replace("#",""))&&0<$('[name\x3d"'+a+'"]').length&&$("html, body").animate({scrollTop:$('[name\x3d"'+a+'"]').offset().top-$(".site-header").height()},."slow")}$('[href^\x3d"#"]').not(".skip-links").click(function(c){c.preventDefault();var b=$(this).attr("href");b=b.replace("#","");0<$('[name\x3d"'+b+'"]').length&&$("html, body").animate({scrollTop:$('[name\x3d"'+b+'"]').offset().top-$(".site-header").height()},"slow",function(){$("html, body").animate({scrollTop:$('[name\x3d"'+b+'"]').offset().top-$(".site-header").height()},600)})})}).on("click",".ctaHashtagClass",function(a){var c=$(this).attr("data-cta-link");"undefined"===typ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8278)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9048
                                                                                                                                                                                                                                                                        Entropy (8bit):5.509327413971558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:tQAnFF+eE7iRl0gKi9DMzrjW2PxMj1lHBWnIP5BhwJBWQpGylvxKc:hFWiRGgxGZMj1lhj5vw+QBT
                                                                                                                                                                                                                                                                        MD5:12B5907006CBAD79112622CFCBB0B20A
                                                                                                                                                                                                                                                                        SHA1:22B98EBE7417F5FDB17C08AEEF7D56CB554A77C0
                                                                                                                                                                                                                                                                        SHA-256:FE66A7615C2E20EA89878474B0D7FC9A695D031A37AF97951138BA80956576CB
                                                                                                                                                                                                                                                                        SHA-512:496022E9DE22B5F46EC8AD353AD24AE1A0749E936892A8B2DF134AF9DF2AEB4855CAF56FE376F33754DC43663B3528A8578935F076890871219B1A9B24EC5FF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/libs/responsive_image.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************. *. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2013 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. **************************************************************************/."use strict";if(typeof s7responsiveImage=="undefined"){(function(a){var y="data-breakpoints";var K="data-mode";var f="smartcrop";var x="data-aspectratio";var I=0.5;var F="data-enablehd";var H="always";var i="never";function g(L){i
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21215)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21969
                                                                                                                                                                                                                                                                        Entropy (8bit):5.228155001278217
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+QKlni/IOJgJ3csS3AQs44uzDsOlyl0l4FDMHN9DKUFes1l5uXVFIh+s09WMRvhy:uneCezqkYsnd1DuXrsuRJ/NXEUa
                                                                                                                                                                                                                                                                        MD5:693A020E8CCC7DBBE300D809B90EDEEC
                                                                                                                                                                                                                                                                        SHA1:53969A5D8DED974729DDA440FECDB9EF08F1D4F2
                                                                                                                                                                                                                                                                        SHA-256:BB18A720DCBE6408ED7971CD5D7D498051C1191882E3AE5A6AB6D6C4CBE7EEFF
                                                                                                                                                                                                                                                                        SHA-512:2296219377943E02BEF9D3DEF867812AAEAD5768611BDE8AFBD41FDCBFA1652C715BDE24596590CBCA5619A3E9B661B213B80257552E1832232BEF7736C9C8D5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/BasicZoomViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2013 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.BasicZoomViewer){(function(){var a;s7viewers.BasicZoomVi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3426
                                                                                                                                                                                                                                                                        Entropy (8bit):4.817806480994957
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:B7AcBxNIAr+BHcDgleISeV+ToU9wAtLoTfh5L8Rzd7X++mWb7Ax:Z/BxNIltUD60KpfXLGzd7rmki
                                                                                                                                                                                                                                                                        MD5:AED3D91F534281CFF3215F317236AC81
                                                                                                                                                                                                                                                                        SHA1:B8E9367F1213C40F19C7424B61D3719F65ECD61A
                                                                                                                                                                                                                                                                        SHA-256:4C89CC04E63F768D03AB6495896FCE6AA248D26AF49D51A52726DEBE35336534
                                                                                                                                                                                                                                                                        SHA-512:A48B33D06DAB0E366A848B0D3F788F649349037239C1E2CF4C4ABFD6422F2B07AAACC7AD5D3821933452D4057E97B1008AB9263298D4298FD89D697EDE72DC07
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="113" height="113" viewBox="0 0 113 113" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M81.2158 2.39355C78.2695 4.44768 75.2723 6.6271 72.025 9.47225C68.8195 12.282 65.7677 10.0506 66.2122 14.0943C66.6567 18.138 82.7601 22.0818 82.7601 22.0818L89.646 5.56903L81.2158 2.39355Z" fill="#DBBA97" stroke="#262626" stroke-width="0.66" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.7149 60.9335C15.7489 59.0097 18.9188 57.0885 22.8024 55.1913C26.6353 53.3194 25.7399 49.6541 29.3162 51.6159C32.8925 53.5776 30.3665 69.9093 30.3665 69.9093H12.4229L12.7149 60.9335Z" fill="#DBBA97" stroke="#262626" stroke-width="0.66" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M91.8321 26.085H35.6683L29.3184 36.0695H98.1821L91.8321 26.085Z" fill="#00E95C" stroke="#262626" stroke-width="0.66" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M98.1821 36.0713H29.3184V111.827H98.1821V36.0713Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.66" stroke-linecap="
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (484)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2868
                                                                                                                                                                                                                                                                        Entropy (8bit):4.789629515973886
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:g3+rFuNUoNMvD+4VwR9RaR/RKNRMXmI0dM7Ns+KR/RhRhVah4RoRi4iQE4CVF4v2:g3aFuOoNM64VwR9RaR/RsRMXmI0dMxsR
                                                                                                                                                                                                                                                                        MD5:3AF9B1AE6D4E7D1F88F068105E4CDEB5
                                                                                                                                                                                                                                                                        SHA1:7F9602B18E29899889B1B4E004145E166C2CD279
                                                                                                                                                                                                                                                                        SHA-256:967F8BCEBCB931B68AE8D5E0E7F1BDFA39CC135630F7B1867A67CD1ABDA15099
                                                                                                                                                                                                                                                                        SHA-512:2F6FB19B5CD2BFCC7B570EDE6BEFC3C9A496D017C90E965EC32F18A1A31374DE5402812DB77099A4630257BFEF9BB90D417F1A1B9F3A28AC0EC592FB566EBC7F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/iconlist/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:@media only screen and (min-width:768px) and (max-width:1199px){.icon-list>ul{padding-left:15px}.}..icon-list>ul>li{font-size:1.8rem;font-weight:500}..icon-list>ul>li .icon-wrap{margin-right:15px}..icon-list.two-column-list>ul>li{flex-direction:column}..icon-list.two-column-list>ul>li .icon-wrap{margin-right:0;margin-bottom:15px}..icon-list .icon-center>li{align-items:center;margin:10px 0}..icon-list .icon-center>li .icon-wrap{display:flex;flex-direction:column;justify-content:center}..icon-list .icon-center>li .icon-text-wrap>p{margin-bottom:0}.@media(max-width:767px){.icon-list .icon-center.mobile-top>li{flex-direction:column}..icon-list .icon-center.mobile-top>li .icon-wrap{margin:0 0 15px 0}.}..icon-list .underline-black:hover,.icon-list .underline-black:focus{text-decoration:underline;color:#005d1f}.@media screen and (max-width:480px){.icon-list sup{white-space:normal}.}..iconlist .content-wrap.icon-list{padding:0 25px}..icon-cta-wrap{margin-bottom:15px}..icon-text-wrap p{line-hei
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7413), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7413
                                                                                                                                                                                                                                                                        Entropy (8bit):5.352389740797674
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:KAVXFg0g2EWuyKfhbCyU+8SdcwVUZHnAyFkDs2ntwP:KAVXxjuyG4yooSnAyqg2ta
                                                                                                                                                                                                                                                                        MD5:AE72A16C7A579DDAAABEE5AD51C65EC4
                                                                                                                                                                                                                                                                        SHA1:765175F953E05F0B646685025C8B951EE8CCE076
                                                                                                                                                                                                                                                                        SHA-256:EF6E9274C89C86D5EB6BA5A92E731C77DA3296B2C3006BE79524A5E49B34D706
                                                                                                                                                                                                                                                                        SHA-512:29495D90D0E707C1767F254DCA4E64897909E25B6E268A507F2943AA6D96AF2D09AFB33846284BA6F60DA324A496776364A251FD526E371A352923F820202EA0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/runtime.7bfe35cdc565bded.js
                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,m={},y={};function f(e){var d=y[e];if(void 0!==d)return d.exports;var a=y[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,f),a.loaded=!0,a.exports}f.m=m,e=[],f.O=(d,a,b,r)=>{if(!a){var c=1/0;for(t=0;t<e.length;t++){for(var[a,b,r]=e[t],l=!0,n=0;n<a.length;n++)(!1&r||c>=r)&&Object.keys(f.O).every(p=>f.O[p](a[n]))?a.splice(n--,1):(l=!1,r<c&&(c=r));if(l){e.splice(t--,1);var i=b();void 0!==i&&(d=i)}}return d}r=r||0;for(var t=e.length;t>0&&e[t-1][2]>r;t--)e[t]=e[t-1];e[t]=[a,b,r]},f.n=e=>{var d=e&&e.__esModule?()=>e.default:()=>e;return f.d(d,{a:d}),d},(()=>{var d,e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__;f.t=function(a,b){if(1&b&&(a=this(a)),8&b||"object"==typeof a&&a&&(4&b&&a.__esModule||16&b&&"function"==typeof a.then))return a;var r=Object.create(null);f.r(r);var t={};d=d||[null,e({}),e([]),e(e)];for(var c=2&b&&a;"object"==typeof c&&!~d.indexOf(c);c=e(c))Object.getOwnPropertyNames(c).forEach(l=>t[l]=()=>a[l]);return
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8662
                                                                                                                                                                                                                                                                        Entropy (8bit):4.865789142475913
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:MGxJuBwMUdECIav0HeSCZWzp/JOWnfk8Kc7jq:rxJuBwMUdECIo0HDsW5JOWnfk8Kcnq
                                                                                                                                                                                                                                                                        MD5:689719B2B5A3DED75DB1812D69CD396E
                                                                                                                                                                                                                                                                        SHA1:EAF16A75373DC0D04FD5F7D594BD065A0C5C636A
                                                                                                                                                                                                                                                                        SHA-256:638850BD2B92D943E269D06C379D7BF3D73C57A40F297F265E6153A804E82706
                                                                                                                                                                                                                                                                        SHA-512:974CAC7BBB360A1E5BDF3A10D679348C24F1C04856B65A0D31A8DDF90DA684A3183CC6C9CBE85CF162C39B4F24901982E039EC21A778E87C6565BBB1B974AFC0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/categorystandalonecard/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:.category-card_container-v2{padding:0 15px}..category-card_container-v2 .card-v2{width:100%;border-radius:20px;position:relative}..category-card_container-v2 .card-v2 .pricingtext{margin-left:2px;font-size:11px}.@media screen and (min-width:768px){.category-card_container-v2 .card-v2{margin-top:40px}.}..category-card_container-v2 .card-v2 .cardv2-contents{flex:1 1 auto;padding:30px;height:100%;display:flex;flex-direction:column}.@media screen and (min-width:768px){.category-card_container-v2 .card-v2 .cardv2-contents{padding:30px}.}..category-card_container-v2 .card-v2 .cardv2-contents .icon-svg{display:flex;width:20px;height:20px;align-items:center}..category-card_container-v2 .card-v2.ribbon-v2{margin-top:40px}..category-card_container-v2 .card-v2 .copy-small{font-size:12px;margin-bottom:2px}..category-card_container-v2 .card-v2 .card-head .arrow-wrap{white-space:nowrap}..category-card_container-v2 .card-v2 .card-head .arrow-wrap svg{display:inline-block;vertical-align:middle;transit
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7405
                                                                                                                                                                                                                                                                        Entropy (8bit):4.871799146790412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:51uE3/ZBunDEFDEcvHYu0PpMWBgqFJ/pOT:7uE3/ZBuIS19gYJhOT
                                                                                                                                                                                                                                                                        MD5:227B6981CC0C1F44C0C2F7C053B6B666
                                                                                                                                                                                                                                                                        SHA1:37496AB35FF1EB440B042F5F58A8E21A348E1A7F
                                                                                                                                                                                                                                                                        SHA-256:2CEFD4A6E3DBC15073B1A76B64A72C6B669872067277571BD6DD94DF92A1FD9A
                                                                                                                                                                                                                                                                        SHA-512:4EA0142A5E885FAA0AA98CFAB025A830A7CB6255A02433E350EC30F4C42D84AAA6FB98E2FE3178061A864B5B23E2F74A1B7C9BDF558D3F0420CCAED01E2AFD57
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="92" height="70" viewBox="0 0 92 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_23946_9183)">.<path d="M87.8698 18.7197C84.641 15.6182 85.0913 14.8141 86.6607 11.904C88.2301 8.99394 87.9214 2.34424 81.065 1.09342C74.1957 -0.157389 71.4814 2.44631 70.3622 5.64992C70.195 6.12217 70.0406 6.5689 69.8862 7.00286C72.0474 6.54338 75.9709 5.54782 79.547 3.73541C78.9424 8.20261 80.1773 9.6704 80.1773 9.6704L79.6499 13.9334C79.6499 13.9334 81.811 10.8829 83.3032 12.0954C84.4995 13.0655 83.4319 14.9034 81.721 16.2181C80.8205 16.9073 80.1131 17.8263 79.74 18.8984V18.9494C79.7271 18.9494 75.2119 20.8767 72.266 20.9022L75.4049 28.6879C75.4049 28.6879 81.631 36.1545 87.0466 32.1468C92.4752 28.1391 91.1116 21.834 87.8828 18.7197H87.8698Z" fill="#262626" stroke="#262626" stroke-width="0.591337" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M90.7288 49.607V39.2687C90.7288 35.9885 88.8893 32.9891 85.9564 31.483L82.1486 29.5429C80.6564 28.7771 79.7174 2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32755)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.319124144314227
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:/YRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:/fdu+d/76vXKSySGbK
                                                                                                                                                                                                                                                                        MD5:66AABCD8A7BA429711EEBDAD8ACC3DD6
                                                                                                                                                                                                                                                                        SHA1:9E8E5EA927FAFD770719AB4EF81AE0325351724E
                                                                                                                                                                                                                                                                        SHA-256:7DB8D077FC21C20F1449A2603D524E423CFA25D7DF6D5FD845A8E5E883AA227E
                                                                                                                                                                                                                                                                        SHA-512:05291CB7776B1F86D6DCB9D54A3E2724403628D9C1C808A7FF54B314449D0B07D32D658CA091F936D6F44D4DBED5230BA71AC70A2DF3DF27C537E6EA6A38473A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.min.js
                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                                        Entropy (8bit):2.3962470653541295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:k1llvlNl/k4lt6rz/ll:Ylt6fll
                                                                                                                                                                                                                                                                        MD5:F2EB48E7C53E4BF7E85AC3FCA8F6E4EF
                                                                                                                                                                                                                                                                        SHA1:BA5E9DF729E0109A2D9C61227D0610D10D7CD593
                                                                                                                                                                                                                                                                        SHA-256:118EC8C6A58515D65F02245C3C9F7FEAECB80F4A0E92A9B2A6E267CFE7712644
                                                                                                                                                                                                                                                                        SHA-512:3B7D2E9B33FE0D42EB9609CB5FD686C4C57FAA9BD952C9DA105F3DFEEA5A4FE1FE729FC46973051C39838B97A4DB61C85E6D0D7AE487902216348571D5935A8A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/favicon.ico
                                                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16677), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16677
                                                                                                                                                                                                                                                                        Entropy (8bit):5.38418404246084
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:MYsHaF4YJW95KqD9gnqG1R/ZUavqYLxau:MxHaFOgpfUaiYLUu
                                                                                                                                                                                                                                                                        MD5:37B610216087AB95A4515AAFA88685EE
                                                                                                                                                                                                                                                                        SHA1:AF86456752C0603C16F63D8D81549772488B4441
                                                                                                                                                                                                                                                                        SHA-256:5F9A21BA04FBDDE05F10EB76AF0B0F3042A9FB30B1FEC54D301E828A19E7F90E
                                                                                                                                                                                                                                                                        SHA-512:8662909A5778B0D214320FC6E0E6BE06A6016A9550B898F1ACA4693019ABFCF1E910046BC0777A4564065B727A0AFCF5AF3EA537572A9CA974DAE9D946312762
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/4961.4280f0bf21cceccd.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[4961],{44961:(lt,B,m)=>{m.r(B),m.d(B,{hrb_input:()=>y});var F=m(15861),o=m(97391),H=m(85466),T=m(27506),b=m(16955);m(23562);const R=["date","email","number","password","search","tel","text","url","file","hidden","submit"];class E{static applyInputMaskPattern(i,t=""){const n=i;let e="",a="";const d=t.length||0;let u=!1,p=!1;const l=i.value.replace(t?/\W/g:/\D/g,"");for(let s=0,h=0;s<d;){u=!Number.isNaN(parseInt(l[h],10)),p=!!l[h]&&null!==l[h].match(/[A-Z]/i);const c="A".indexOf(t[s])>=0,f="X".indexOf(t[s])>=0||c,x="x".indexOf(t[s])>=0||c,w=f||x,k=!w&&"L".indexOf(t[s])>=0||w&&f,v=!w&&"l".indexOf(t[s])>=0||w&&x,g=w||"N".indexOf(t[s])>=0,I=k||v;if(g&&u||t&&I&&p){const _=(l[h]||"").toString();k&&!v?(e+=_.toUpperCase(),a+=_.toUpperCase()):v&&!k?(e+=_.toLowerCase(),a+=_.toLowerCase()):(e+=_,a+=_),h+=1}else{if(!t&&!u&&g||t&&(I&&!p||g&&!u))break;e+=t[s]}if(void 0===l[h])break;s+=1}return E.setInputValue(n,e,t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11542
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9293546020720025
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:xEuQIKOKmxKvGKkQgt0FmqgJU2dYfchTUXG3cZlU8MfPuobix34/P0:m6t7tCgLdYfzG38i9NA60
                                                                                                                                                                                                                                                                        MD5:AA195D10C79B668957C0790E53FEFA13
                                                                                                                                                                                                                                                                        SHA1:C6F288C6B00B07C0238CC60860414F4906CC0C3E
                                                                                                                                                                                                                                                                        SHA-256:CCA69ABA58946834CFCEF1179D8BC55EF7FACF578237BA763A6725D5E1F18F6A
                                                                                                                                                                                                                                                                        SHA-512:A9428631277AF3931688130275407CD71A9A794AA1A75BAC50BF7CD77ECA2BE7269C1E533C1F8439775673FC355EABDCD5AAE6DC1467223B3716A3677DA738B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-nav-icon-refund-transfer-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="81" viewBox="0 0 80 81" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.0507812" width="80" height="80" rx="10" fill="#003512"/>.<path d="M8.28662 26.2278C8.28662 25.7304 8.68986 25.3271 9.18728 25.3271H70.8129C71.3104 25.3271 71.7136 25.7304 71.7136 26.2278V53.8734C71.7136 54.3708 71.3104 54.774 70.8129 54.774H9.18727C8.68986 54.774 8.28662 54.3708 8.28662 53.8734V26.2278Z" fill="#F6F4E9"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M70.8129 25.6805H9.18728C8.885 25.6805 8.63996 25.9255 8.63996 26.2278V53.8734C8.63996 54.1757 8.885 54.4207 9.18727 54.4207H70.8129C71.1152 54.4207 71.3603 54.1757 71.3603 53.8734V26.2278C71.3603 25.9255 71.1152 25.6805 70.8129 25.6805ZM9.18728 25.3271C8.68986 25.3271 8.28662 25.7304 8.28662 26.2278V53.8734C8.28662 54.3708 8.68986 54.774 9.18727 54.774H70.8129C71.3104 54.774 71.7136 54.3708 71.7136 53.8734V26.2278C71.7136 25.7304 71.3104 25.3271 70.8129 25.3271H9.18728Z" fill="#262626"/>.<path d="M56.0295 44.3157C5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 80
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                        Entropy (8bit):5.563880540801506
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Ftto+p15TMJvoQPkReSLgqsccANGEDouA9:XtN/ihoakR1gMx0EDD2
                                                                                                                                                                                                                                                                        MD5:72C636AAF05D2B7291DAE41E7E0AB88B
                                                                                                                                                                                                                                                                        SHA1:0E410C7003A38F05620FD83BD52FA71118D0A380
                                                                                                                                                                                                                                                                        SHA-256:D0092696268D04AB03613DE8B2381EB35A1ADE88BB0723C6FA6D9BEBEF3FF174
                                                                                                                                                                                                                                                                        SHA-512:0D38722F03D118B157E6BFE33E9DB00EE7C8DC88704038F28F7C508FD227B9CE04CB859532C11673132B9B2BD1A8C8C2D2CCAF710C2EEB1068017131642953F3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:...........*..sKMM.VJ./.+).T.R..V.Q*.I,IU.R.q..s.......E.J:J..y%.y.y% aG.ZMk.........xj0P...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13186
                                                                                                                                                                                                                                                                        Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                        MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                        SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                        SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                        SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202309.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                        Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6507
                                                                                                                                                                                                                                                                        Entropy (8bit):5.150227518916801
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:/QowdMcEwLJ0lj1Fmnzk19vdlq0fVUm6fM4srTnbHJkQ2dVeEukxGwtlMUWAQrQE:RxltuGfbHCndEEucvzZZfWp5/
                                                                                                                                                                                                                                                                        MD5:F60FD08122F55C3CB815AE18B171C6A2
                                                                                                                                                                                                                                                                        SHA1:F81ACFB941D42E595CD6A0FB5DDE7ADBCD5B3CFF
                                                                                                                                                                                                                                                                        SHA-256:E207C8B2AF6B6565E07214B91B331AF0F21BFE2E36F528EAB99E5AF76730F494
                                                                                                                                                                                                                                                                        SHA-512:C602A3C3468DEC4428804363CD040952276E46AAB031662D19842F0107FFB5DDBD62715468DC455EDF43F3CCF0B676E1A29A18BFEE38492427A65A15B0FC84C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-smb-tax-prep-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#005D1F"/>.<g clip-path="url(#clip0_3736_36136)">.<path d="M58.8024 16H18.2734V64.1222H58.8024V16Z" fill="#D2FA52" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M32.8871 50.6797H18.2734V64.1159H32.8871V50.6797Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.7948 64.1221H66.3125V15.9999H58.7948L58.7948 64.1221Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.5391 29.4362H52.068L58.805 16H18.276L11.5391 29.4362Z" fill="#00E95C" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.276 16L11.5391 29.4362" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24251)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25005
                                                                                                                                                                                                                                                                        Entropy (8bit):5.210599610420083
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:C9KQUqOqlweM5bLjqBFmqYScp5gwqq3J3HvesUEYP/5iZOes444p7BDTLFqjXqly:ewBN5gwZMJuOkQezd1mCXRsQZt1WXE/0
                                                                                                                                                                                                                                                                        MD5:BF9CEFC4974A061D76840935BEF0C74A
                                                                                                                                                                                                                                                                        SHA1:59F6ABE7459E5AF175D276457D8C2F8C3D8CA7D1
                                                                                                                                                                                                                                                                        SHA-256:F3A047302DE5E2E6FE243159245A77C71268D2D15EBD5E08AA1B7F119DB34978
                                                                                                                                                                                                                                                                        SHA-512:A0335166DD137D8C6D2FB0D21A7C60AD5EE7FC164E5BCFCB7073E94DCE6CA669E9CFAD972337C3E97E08F043012F284D124B92ED638CB53B07332A6198EE9AB0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/ZoomVerticalViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2017 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.ZoomVerticalViewer){(function(){var a;s7viewers.ZoomVert
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23138)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23892
                                                                                                                                                                                                                                                                        Entropy (8bit):5.212225473503849
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+42l7kA/OB6J3NzBf7eVvIs44aFDnYl1lTlfFCrHQ9DtUFes1IMDXVgnh+s09WLK:G7SET67h97yd1TDXxsBSewiXEwq7Z
                                                                                                                                                                                                                                                                        MD5:9D709A8794D62118A1CE64D45D0EFE45
                                                                                                                                                                                                                                                                        SHA1:E945671AB6D42DAA5436680EFC65072D6ADFA252
                                                                                                                                                                                                                                                                        SHA-256:A4BDA266E5184B0E64E9EF3452F4623046E3B8C187E5327444B3187BC0580705
                                                                                                                                                                                                                                                                        SHA-512:0870582A033F9CED4E5EC713D15A2064F690C045312C9E9D5B5AAF48B76B37A215D928407DBE1DB3F85FCD7CAA866DE4E096F34D01B57E2D7604D928CA51765A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/SpinViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2013 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.SpinViewer){(function(){var a;s7viewers.SpinViewer=funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36103)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36857
                                                                                                                                                                                                                                                                        Entropy (8bit):5.232921872528051
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:5JjNYowR6maQy96Zd1fBvqYiPt/YifsaBnfhvXECm:XRCS6ZBqbU
                                                                                                                                                                                                                                                                        MD5:27531C54606B5FA3CADDB67E0BF157D6
                                                                                                                                                                                                                                                                        SHA1:7321653AEED590F3D66F6B27559FB04D50A4DBFE
                                                                                                                                                                                                                                                                        SHA-256:F65764480E015192045E24E5038060522B0E57155D09FE2C1DD5930736247557
                                                                                                                                                                                                                                                                        SHA-512:1A6BF3A895371259BD5E01F8EBA4E3BAC11478E20ABB3BA6C96366BFDE637BAE8712155E7FB96B5EAFB5A6CE2648DB1CD92A8B2AB26EB0761496B378B660A7F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/VideoViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2013 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.VideoViewer){(function(){var a;s7viewers.VideoViewer=fun
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (388)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8015
                                                                                                                                                                                                                                                                        Entropy (8bit):4.966045843324356
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:T4ixB1+ZCnIx8tbP4sppiuy2PEXWvti611gII5F0PzD:/O8IxcgrY
                                                                                                                                                                                                                                                                        MD5:4D100EA39ADF6DD90EF92D13DA6B98F9
                                                                                                                                                                                                                                                                        SHA1:0A1795FA6CBB1CC1D7290F5E2826CA85DF76DF82
                                                                                                                                                                                                                                                                        SHA-256:36C41C553E45F6DCFAED5CBBBC242B0B3223B0E94132CEF97D6638658498B868
                                                                                                                                                                                                                                                                        SHA-512:8173CF008A74C16CBFE1367A9914A602203AEEFA8CABCF23FD717F95D10110D8D562B9F5D3AA691C60ACE7AA4F62A672A84FBC60C0D809D932D938FAC248103D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/card/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:.ext_m-b-0,.card-category .content .btn-container>.btn:last-child,.card-category .content .btn-container>a:not(.btn):last-child,.card-category .content .card-price .price,.card-category .content .bottom-copy>p:last-child,.card-category .content .list-unstyled>li:last-child,.full-bleed .card-btn .btn-container,.full-bleed .card-btn .btn-container:not(.stackButtons) .btn{margin-bottom:0}..ext_full-width,.card,.card-img,.card-img>img,.card-content,.full-bleed .card-img>img,.column-container>[class*=column]>[class*=aem-GridColumn]{width:100%}..ext_relative,.card:not(article):not(.content),.card p,.card-jumbo .card-content,.full-bleed .card-content,.full-bleed .card-img{position:relative}..card,.card-ribbon{border-radius:20px}..card-img{box-sizing:content-box;padding:200px 0 0 36%;min-width:180px;overflow:hidden}..card-img>img{border-bottom-right-radius:20px}..card-content{position:absolute;top:0;right:0;bottom:0;left:0}..card-category .text-14px,.card-category .text-14px>*{font-size:14px !
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (466)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):613
                                                                                                                                                                                                                                                                        Entropy (8bit):5.35458699482227
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:jvgelMu3hYct/BelMu3hRLe4cMvTGsYSRAl/qjQcmXpXEku2DLXpXENjyI:WQWct/B7QXcewCjDm5Xvu235Xyp
                                                                                                                                                                                                                                                                        MD5:81D694981D4AD9F3E4258244B2468BF1
                                                                                                                                                                                                                                                                        SHA1:1C3830D5736AB4C42D80C0408E0CAD1E02D99E8C
                                                                                                                                                                                                                                                                        SHA-256:148D8B376161AEE124A3D14F328DC76CBBE0F6DA4A8B5CDAB6D9B0373918ADA6
                                                                                                                                                                                                                                                                        SHA-512:62DEF32A24F0C21B42B59A716F758E10F671D40318E9B8C604098EAE03C8AD05AEB0E9BD9155EE062BB3A290A939E4C34E65ECCC7401B4EE8EEE39B11F8FEF4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa9391388963f436082bae5d120b20c97-source.min.js
                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa9391388963f436082bae5d120b20c97-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa9391388963f436082bae5d120b20c97-source.min.js', "var detail=event.detail;detail&&detail.name?(detail.name&&detail.name.indexOf(\"'\")>-1&&_satellite.logger.info(\"Special character found in mbox name. Sanitizing it\"),_satellite.logger.info(\"Target Page View Fired:: Name = \"+detail.name)):_satellite.logger.info(\"Target Page View Fired:: Name = NOT_DEFINED\");");
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (317), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                                                        Entropy (8bit):4.979395630214728
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:/DvPeGX8IIRnX7nBY3ARlXIKN1FG+pKUFRqlxuLNK/BdIFKkcqlxuLNKxYJf:/DvPeGXZGX723ghN1F/ZFauh0Bsuhxf
                                                                                                                                                                                                                                                                        MD5:041482C053193F79855CF4014F3C9340
                                                                                                                                                                                                                                                                        SHA1:2C0AB784837A691CD81C79AE6C590B7D63E6C156
                                                                                                                                                                                                                                                                        SHA-256:4A096359532987437FB7D6D5014000C13953C608D6D09E8AD8EE39CC4B3A09DE
                                                                                                                                                                                                                                                                        SHA-512:78DEB18C0E169BFBBA663C2E110D77D8AC48FD134FD0AA95206F83918D03C40EA1ADD0FD969111518731412E76797C2871145A34E9C79A7EB29C84F2951C06C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/categorystandalonecard/clientlib.min.js
                                                                                                                                                                                                                                                                        Preview:$(window).bind("load",function(){setTimeout(function(){$(".card-v2 .card-footer .product-price").each(function(){var a=$(this).data("product");"201"!=a.pid&&"202"!=a.pid||$(this).html($(this).html().replace(/&nbsp;/gi,""));$(".product-price del").length&&$(this).html($(this).html().replace(/&nbsp;/gi,""))})},350)});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6774
                                                                                                                                                                                                                                                                        Entropy (8bit):4.877208843894885
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:cm42Kr1LDy4cBsNauh3KfR0bm+NcqYJbH4Hb:udy4cBuhafQXVYJA
                                                                                                                                                                                                                                                                        MD5:79622D313039DD92E3990ED3F2313F35
                                                                                                                                                                                                                                                                        SHA1:E476E83ADE020A030B65EFBDE0B807537CB7338A
                                                                                                                                                                                                                                                                        SHA-256:EF83271BC5C5D97A71BDD6E246A93AB1433D15ACCB01EA780E26F4AC1BED0352
                                                                                                                                                                                                                                                                        SHA-512:457C7D875D71E8C0F0FAF651169B2A3F1EEDB861F246E6409703DC37A6190548212CD37634236870768FA8DE66845BA00BB8BC39D1A975B680D03277C53EE265
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="113" height="113" viewBox="0 0 113 113" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M56.9094 63.8369H9.74707V110.668H56.9094V63.8369Z" fill="#00E95C" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M87.1802 1.33398H32.6064V55.5247H87.1802V1.33398Z" fill="#00E95C" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M62.0042 1.33398H57.7825H32.6064L42.9517 11.6066H57.7825H62.0042H76.8361L87.1802 1.33398H62.0042Z" fill="#005D1F" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M76.8369 11.6066V55.5247H87.181V1.33398L76.8369 11.6066Z" fill="#005D1F" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M42.9521 11.6074V55.5255" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M27.1143 63.4876C27.1981 67.3666 27.4385 69.7435 27.5536
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                        Entropy (8bit):4.14161920818398
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:3FFz2S33G5wUCovFv:3FFKS3W5wU7V
                                                                                                                                                                                                                                                                        MD5:184C4C09017171857B3B0A715B4619BE
                                                                                                                                                                                                                                                                        SHA1:FA5B32CF86DF260AE4B1D3707D7C293833AE7465
                                                                                                                                                                                                                                                                        SHA-256:AABFB172CDF5DE4D5792EC3FEF91B2DFE43733070609A9E3EDA8E3F613C895B6
                                                                                                                                                                                                                                                                        SHA-512:AF885EE1ED75A7845878ECA61C2ACD7C80C1FF6C44EE2EA5F395CBF055AE3748A4BFCF9BA0E2D6139E7F656796FA31614E9DD535BFC27B09686015A32E8CD5B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/ciam-login/ver.json?0.5476882612556253
                                                                                                                                                                                                                                                                        Preview:{.. "version": "20250123093811.1"..}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):696
                                                                                                                                                                                                                                                                        Entropy (8bit):4.828723600017266
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YI2YADH20hPPZ+8ne3ON2aXGt28yhS/O7Avn/hHfWen+Wnv2aXxyROBMuMQ+MrMl:YISDHVZ+8nLYtXyhSmAnJj+Wn82MuMQq
                                                                                                                                                                                                                                                                        MD5:D351B0916B7C2F5C14322F4AA836C180
                                                                                                                                                                                                                                                                        SHA1:BE41CE7321CD30BDE21A6C6808924CA2A67A7860
                                                                                                                                                                                                                                                                        SHA-256:12935E0CC31C0C14D111BF37FDC26FCC0EA3CDDD396D7304E272E9DD38848F83
                                                                                                                                                                                                                                                                        SHA-512:B194DF280E2BE086960FA1D9AAE78E59F529CF7BC8172BD5EAD6F78811957CFACF9BD95EA2D213CE113703D9421C3E951632401DCFAF9E340A417BEFD674359B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/cq/i18n/dict.en_us.json
                                                                                                                                                                                                                                                                        Preview:{"relatedSearchesText":"Related searches:","searchButtonText":"Search","resultPagesText":"Results","noResultsText":"Your search - <b>{0}<\/b> - did not match any documents.","spellcheckText":"Did you mean:","previousText":"Previous","statisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>. ({4} seconds)","nextText":"Next","searchTrendsText":"Search Trends","similarPagesText":"Similar Pages","Read":"Read","and":"and","viewall":"view all","sort":"Sort by:","firstPage":"First","timelessStatisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>.","lastPage":"Last","Notifications":"Notifications","Activities":"Activities","post":"Posted","delete":"Deleted","update":"Updated","add":"Replied"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31453), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31453
                                                                                                                                                                                                                                                                        Entropy (8bit):5.541133843395726
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ojLpCO6Cgft0VAZLxsG3Eg5Nu5Kyv6XzfsksjQDmr4BAMrJwVBlW6/AEg5dZFVpf:B0VnoZVpR7Qy3KycU2w
                                                                                                                                                                                                                                                                        MD5:88D250F1A6FEA60C51D5E4AC81333EE0
                                                                                                                                                                                                                                                                        SHA1:CAB5FAD583EA1B2DED417CB69CDA609C5BCE990F
                                                                                                                                                                                                                                                                        SHA-256:8614D4268820D6F385CBA4D5F4C04A7253BFBE5D5254EE08231173CE6CB3E9E7
                                                                                                                                                                                                                                                                        SHA-512:597FC8C7B74CF7F8C30167B9ED30B071079A2C173C6EBF2231CC15A70519538F2AF7DE5A3D86639383C809FD5525153DBCA75CEF8671FF3515463EF1133FC876
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/common.fa5864dfa2fa37e6.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[8592],{17337:(D,y,u)=>{u.d(y,{a:()=>g,c:()=>d,h:()=>w,i:()=>l});const l=!!window.MSInputMethodContext&&!!document.DOCUMENT_NODE,w="IntersectionObserver"in window,g=!!window.HTMLImageElement&&"loading"in window.HTMLImageElement.prototype,d=()=>!!(typeof window.orientation<"u"||navigator.userAgent.match(/IEMobile/)||navigator.userAgent.match(/Android/i)||navigator.userAgent.match(/webOS/i)||navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPad/i)||navigator.userAgent.match(/iPod/i)||navigator.userAgent.match(/BlackBerry/i))},23562:(D,y,u)=>{u.d(y,{b:()=>l});const l={anchor:"a",button:"button",span:"span"}},40287:(D,y,u)=>{u.d(y,{c:()=>l});const l={colS:17,colM:17,colL:35}},29646:(D,y,u)=>{u.d(y,{C:()=>l});const l={baseClassname:"hrb-select",baseClassnameCustom:"hrb-select-custom",baseClassnameNative:"hrb-select-native",baseClassnameOption:"hrb-select-option",baseId:"hrb-select",childType
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7860), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7860
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21087070222401
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:iJmWQrXE3vYHXd98Nkvfaj+EpDl8NCPf2WFWu0DGqcfNf6SQN:LWY0AtKL+EBlcC04xk
                                                                                                                                                                                                                                                                        MD5:2B13B687A82E9E7899E0B095681DB8EA
                                                                                                                                                                                                                                                                        SHA1:074FA9A3E2669AF46F2D3C3BBBCB8EA1D9DBF38E
                                                                                                                                                                                                                                                                        SHA-256:7685E4F1C365948E2925D7357ED8B25C909E97B0B65DA1A26759C6E447253A98
                                                                                                                                                                                                                                                                        SHA-512:CEBBB9BE316F3D60738A9E07427A7F26DA00316F2994131A693520A5F67AE9FC4212B3301C792C728F2631326CB7B4EC1B65896E3148602E4562086FF0026535
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/6192.e1f3922984938ea3.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[6192],{96192:(f,l,t)=>{t.r(l),t.d(l,{hrb_text:()=>i});var e=t(97391),h=t(27506),o=t(85466);t(23562);const i=class{constructor(a){(0,e.r)(this,a),this.validateStyleType=()=>{if(!this.styleType)return;const{styleType:n}=this;if(!(0,o.c)(n))throw new Error(`styleType ${this.styleType} is not a valid bds style-type`)},this.classnames=()=>(0,h.g)(["hrb-text",`hrb-text--${this.styleType}`]),this.applyMarkupFromTag=()=>(0,e.h)(this.as,{class:this.classnames()},(0,e.h)("slot",null)),this.as=void 0,this.styleType="body-copy",this.autoIdentifier=void 0,this.dataType=void 0,this.dataVariant=void 0}componentWillLoad(){this.validateStyleType()}render(){const a=!!this.as;let n=this.autoIdentifier;return n||(i.counter+=1,n=`HrbText_${i.counter}`),(0,e.h)(e.H,{key:"2a022bafda1dd25db420ec07e844e38fa0dac6e9","data-automation-label":n,class:!a&&this.classnames()},a?this.applyMarkupFromTag():(0,e.h)("slot",null),"page-he
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31948
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989220687269979
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:uyDWaj8jLMXFeVlj17SaiB8lNJAfCkl4o2aZ6hWdTJ68:uyD5j8jLMVOj1g8lNG6Q4o2aMWhJ7
                                                                                                                                                                                                                                                                        MD5:5FC8A0C684F19DEBFAF4CDF54D2FA7B4
                                                                                                                                                                                                                                                                        SHA1:07C038BC90D917698A84A63A1647F3F5C3FA2C2D
                                                                                                                                                                                                                                                                        SHA-256:F0D800B112AA602CF38BD7A746BA9996A57C730433369E3E9E15B9E47E93C71A
                                                                                                                                                                                                                                                                        SHA-512:BCD578C8A26FA8EC3156D5828473AA18E34683692B0F6E6C7CAEF5907A0954C738F900B63DAB3DF661953CA79B45092AC16BBF78F17C1E8FC435C99F9D4CA3F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.|..WEBPVP8X..............ALPH......G&m.....C..a..#...7\.wDL@.!"c..v....N:.v.m..m.m.m..i.mt...S._rn...D..............5.( .v..5...{....n......+&.Zu...,..af....5s]....O@o..c........?..1..G....J.*.6H+......(.)55.....LkUAJ...r?....+.Z..'..[....wbr..`r.u....G{...D.S......o...^.E.S.....-....._nI<<.....>......G........7...>e.%..,..V>^\..[...F.X.rxb.w.3OA[..r..8..f...w.....3....._^..........q.........P.A..E[.q..n..J...g.rqa._.R.>.K.....&..~~.s`...).`_.3o....Y..9........BD....uJ.....|.}P.Al8_C..s}m. ..Q.@. ........X.....9>.]T8_W........,&BrT.uf...z.1..%.....a.J...?<...h(.X.X.<.4 D/.".*....]..i.....j.-.tG..".^E.....|.T.u..}..b..YeY....Ky...UzR..fe...W......cj.`...T.u..}...'j..+k;....-..J...MJ.....`mz..|....E.....`.J.l6.5h..U]..,._. .9....%...F....7..3k5..0...~.2.....N....S..Z..t{..G..k#D|8...5......t.w.xI.]S!.i.JU.i,....Q...,......k.\..@...=....d.....67......Zq.W.V.gA....p...f.v7....._.pO`.........Uf.U.......K..:........E.=0p.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11264
                                                                                                                                                                                                                                                                        Entropy (8bit):4.350757723991027
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RO6LRq8n/6OTGCAKsVrEZexiOpbmf2inStzjwbR1f735MNoyaJasyx:xyO6wsVr8vBazOfSNodJw
                                                                                                                                                                                                                                                                        MD5:E60B3E090394AA3B2DD64CA5BEA3BABF
                                                                                                                                                                                                                                                                        SHA1:4B3E947ED36F30FD571F6BE83456B5BBF13ADE90
                                                                                                                                                                                                                                                                        SHA-256:3CB26EEF88CA92EB4D999A3546A99F73365D208493BF9485A16D0EDC978F24DB
                                                                                                                                                                                                                                                                        SHA-512:D7C64894C8BE7066A9DC60AA2D6A1D3177B3421D64FB9ABEE819161D4C344ACC52CCF9092C6836DA0BC53DC0C8C0E1D63A2236B34C0BDCEA84C30BA4B953DA29
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-spruce-app-92x70
                                                                                                                                                                                                                                                                        Preview:<svg width="92" height="70" viewBox="0 0 92 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_19886_21229)">.<path d="M36.3896 23.476L29.2872 12.4457C28.4992 11.2241 28.7598 9.60998 29.8846 8.69442C31.0169 7.77276 32.6628 7.86431 33.6915 8.89761L43.6306 18.8695L36.3828 23.4753L36.3896 23.476Z" fill="#A87E67" stroke="#262626" stroke-width="0.646115" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M60.3096 26.3692C60.6817 22.8562 62.5467 21.074 64.5292 20.7873C65.7759 20.609 66.8128 21.7604 66.5237 22.9921C66.2947 23.9818 66.0891 24.9465 65.9223 25.8049C65.5238 27.8734 65.5939 30.0124 66.1301 32.0489L67.8886 38.7606C68.404 40.7328 68.5872 42.7803 68.4409 44.8135L67.9501 51.3353C67.8346 52.882 68.2856 54.4197 69.2237 55.6572V55.6572C70.7986 57.8766 70.3656 60.9396 68.2373 62.6354L62.0885 67.535C58.3861 70.4851 53.2278 69.323 48.8647 67.4858C48.3999 67.2901 47.9148 67.1195 47.4067 66.9768C45.2833 66.3794 43.3369 65.2834 41.7322 63.7614C37.4381 59.692 28
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2543901554712455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:yexwcKkwaEL6tTbELv6aoxKXLmWlL+n7c6HTcUgiYUxOzE3JGXLQykVs3D4sbOZI:yeac1wX8orPXL4HgO8XL8OT4sqI
                                                                                                                                                                                                                                                                        MD5:4618B42D2DE5CB16B5EBCA7FDF77812D
                                                                                                                                                                                                                                                                        SHA1:B4BDDB0E63AF9ACFC40467DBC14979AE4F4FFD3F
                                                                                                                                                                                                                                                                        SHA-256:CCDD01617E8462FCB9126F9E690979E53566B0C2C360242B33D0715D2FF880D2
                                                                                                                                                                                                                                                                        SHA-512:85EB19D42E90C2CDEB8438C4070204D5162671F7C3A22FE2202E2C500D1DF1C2E318F30E509C0E486A2C08DFE8A2E5F31E81166B7DA52711BC844823E7FF44AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/dam/components/scene7/common/clientlibs/viewer.min.js
                                                                                                                                                                                                                                                                        Preview:var S7dmUtils=S7dmUtils||{};.(function(a){a=a||{};a.Viewer=function(){};a.Viewer.RETRY_JS_MAX=50;a.Viewer.prototype.retryCount=0;a.Viewer.prototype.viewerList=null;a.Viewer.prototype.load=function(a,b){if(!this.isAllLoaded(a)){this.viewerList=a;for(var c in a)$("head").append('\x3cscript type\x3d"text/javascript" src\x3d"'+b+a[c]+'"\x3e\x3c/script\x3e')}return this};a.Viewer.prototype.ready=function(c){if("undefined"==typeof s7viewers||null!=this.viewerList&&!this.isAllLoaded(this.viewerList)){var b=this;this.retryCount++;this.retryCount<.a.Viewer.RETRY_JS_MAX?setTimeout(function(){b.ready(c)},100):c.fail.call()}else c.success.call()};a.Viewer.prototype.isAllLoaded=function(a){if("undefined"==typeof s7viewers)return!1;for(var b in a)if("Responsive"==b){if("undefined"==typeof s7responsiveImage)return!1}else if("undefined"==typeof s7viewers[b])return!1;return!0}})(S7dmUtils);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11542
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9293546020720025
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:xEuQIKOKmxKvGKkQgt0FmqgJU2dYfchTUXG3cZlU8MfPuobix34/P0:m6t7tCgLdYfzG38i9NA60
                                                                                                                                                                                                                                                                        MD5:AA195D10C79B668957C0790E53FEFA13
                                                                                                                                                                                                                                                                        SHA1:C6F288C6B00B07C0238CC60860414F4906CC0C3E
                                                                                                                                                                                                                                                                        SHA-256:CCA69ABA58946834CFCEF1179D8BC55EF7FACF578237BA763A6725D5E1F18F6A
                                                                                                                                                                                                                                                                        SHA-512:A9428631277AF3931688130275407CD71A9A794AA1A75BAC50BF7CD77ECA2BE7269C1E533C1F8439775673FC355EABDCD5AAE6DC1467223B3716A3677DA738B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="81" viewBox="0 0 80 81" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.0507812" width="80" height="80" rx="10" fill="#003512"/>.<path d="M8.28662 26.2278C8.28662 25.7304 8.68986 25.3271 9.18728 25.3271H70.8129C71.3104 25.3271 71.7136 25.7304 71.7136 26.2278V53.8734C71.7136 54.3708 71.3104 54.774 70.8129 54.774H9.18727C8.68986 54.774 8.28662 54.3708 8.28662 53.8734V26.2278Z" fill="#F6F4E9"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M70.8129 25.6805H9.18728C8.885 25.6805 8.63996 25.9255 8.63996 26.2278V53.8734C8.63996 54.1757 8.885 54.4207 9.18727 54.4207H70.8129C71.1152 54.4207 71.3603 54.1757 71.3603 53.8734V26.2278C71.3603 25.9255 71.1152 25.6805 70.8129 25.6805ZM9.18728 25.3271C8.68986 25.3271 8.28662 25.7304 8.28662 26.2278V53.8734C8.28662 54.3708 8.68986 54.774 9.18727 54.774H70.8129C71.3104 54.774 71.7136 54.3708 71.7136 53.8734V26.2278C71.7136 25.7304 71.3104 25.3271 70.8129 25.3271H9.18728Z" fill="#262626"/>.<path d="M56.0295 44.3157C5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 47209, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):47209
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9897979561867505
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:FANdfxkj/jBoF/xowJD4m3JUdWlH9slaDTPBPcs4IR+vU+amLiT1NzfzblFl:FANTs/jBoDVsm3WdWlHEaJsIR+8+awiV
                                                                                                                                                                                                                                                                        MD5:1D7A73FDF7ACA5335FBD19D7B5EAD5ED
                                                                                                                                                                                                                                                                        SHA1:70E30DBC3C3D9E7DE2631673DEEA9AF940932EA0
                                                                                                                                                                                                                                                                        SHA-256:21B49CFF69D53DF3BDB3F9282DA20B1155148F2C2D035F70C73C2463C788E321
                                                                                                                                                                                                                                                                        SHA-512:07CBB102338FD0EF67702DF2C10CD6C208D4AF67B3924316889E92AC21D87AD56CCD41F96E3FD0CF7490100BBB1ABED719A33A733237DCD772788A6531D55311
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://a3pcbdscdn01t.azureedge.net/bds-data/fonts/Graphik-Medium-Web.woff
                                                                                                                                                                                                                                                                        Preview:wOFF.......i...............,...=...|........GPOS......(...{.....GSUB............S.Z.OS/2.......V...`f.s.cmap...........8U.w.cvt ...t...@...@.?.bfpgm...h.......a.A..glyf......jQ...a...head...X...6...6.T.[hhea.......!...$.[..hmtx...,...r.....`.loca.......b...z..~.maxp....... ... .V.fname..{l......._..Y_post..}L...m...V0..prep...`..........>...........j._.<..................=......n.c............x.c`d``.........Q.<...2`...............<.d...\....................x.c`f.`..............B3.e0b....fcffbbcb..3 .g.__.....L.W..200_e8...0.$...t.H)0......B..x..Yh.E..3.@<...4..".....Xc%.Z..!-1..M.A-...C.z.PTl.h..>.A|Q|..P...Z..."....J.zQ.....I..|....7.......t+e....N.9.W..B.ZP..NXe>T..R.iR..Q......e?U.yWu.~..g.h..........a...i..d...m.Z...@..i...Te.i...{...N.G.<..a..s.=O2...!.O......4s.j.[..~....Z..g.1..*;..3..fV%.8.n2og2fF.....P....'.c......K."m....x0:....1..rk.....:s.uc.h.*.\e.].w.r..3.Nd.|......<.......35F..2...\R..T.\.9.u..3:e.e...........w.{[.@t.s9...}....'.;,....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21778
                                                                                                                                                                                                                                                                        Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                                        MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                                        SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                                        SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                                        SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202309.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):195659
                                                                                                                                                                                                                                                                        Entropy (8bit):5.184152518294276
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:wd/BGZz2BdCKP7rkw8eannt8tm0nKZ71EIK4xTJGLSA1EF3HqEG+jOKA5v77GEAI:ZXKOGCEq0kU
                                                                                                                                                                                                                                                                        MD5:C84A462EED150FBDCA09046B05BF502D
                                                                                                                                                                                                                                                                        SHA1:7C08689B9F6C9B1796532880E287F38C275230A1
                                                                                                                                                                                                                                                                        SHA-256:C3E3E55FE7F38F2D56AD24848AE339C6A96E72CE0168DC8A198FF6B51FBC226A
                                                                                                                                                                                                                                                                        SHA-512:7065770E492888911B6A6F763A88F6A3F49405941E3D47414E808222E0A37D0286E54E459824970F5A9E48F19C4E3A57087C978338A0AD06176B9578A54376AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/3630.28c59b66d55f0816.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[3630],{53630:($,n,t)=>{t.r(n),t.d(n,{bds_brand:()=>o,bds_colors:()=>a,bds_effects:()=>r,bds_flex:()=>s,bds_grids:()=>d,bds_spacing:()=>l,bds_typography:()=>b,hrb_animations_global:()=>c,hrb_colors_global:()=>m,hrb_fonts_global:()=>f,hrb_hrbbrand_global:()=>p,hrb_reset_global:()=>g,hrb_spacing_global:()=>u,hrb_spruce_global:()=>h,hrb_typography_global:()=>y,hrb_utility_global:()=>x});var e=t(97391);const o=class{constructor(i){(0,e.r)(this,i)}render(){return(0,e.h)(e.H,{key:"7a64a3fdd3c0a4e7a290d6e5161513b3d2c77d61"},(0,e.h)("slot",{key:"b18fc1cc850503327670ed353103d6178a2b2596"}))}};o.style=":root{--content-input-field-disabled-border-color:transparent;--content-tertiary-action-background-color:transparent;--content-secondary-action-disabled-background-color:transparent;--content-secondary-action-hover-border-color:transparent;--content-secondary-action-background-color:transparent;--content-primary-a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3510
                                                                                                                                                                                                                                                                        Entropy (8bit):4.981471367477382
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:T3UGqDbevYgTwqDI0VEcDggdAFq5xwXEK3dlBTjFEQOawavRLT:4GqDOYg8L0VZHegTY3XBvKQtwART
                                                                                                                                                                                                                                                                        MD5:0152800D6A26CBF854EF7B1A52EC4D59
                                                                                                                                                                                                                                                                        SHA1:0E437D98518AC482FD7497521FA91575ACFDB769
                                                                                                                                                                                                                                                                        SHA-256:856CA3FD4E84D7D01056455666CC1944C5FFF82A27DDDA0D6122F1CAED8179A6
                                                                                                                                                                                                                                                                        SHA-512:554772A8F4FF29B3BD4016AA13A016DAF05574557530810ED4A0D0F814A620C6772D47BDD6EBFB1058DB2E5F33AF37620F660AD13DF751FE4FF568F54CE76E14
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "env": {. "name": "prod". },. "server": {. "baseAppUrl": "https://account.hrblock.com/",. "baseGatewayApiUrl": "https://account.hrblock.com/",. "guaAppUrl": "https://account.hrblock.com/",. "ssmScriptUrl": "https://account.hrblock.com/SMMicroApp/hrb-secure-messaging.min.js",. "virutalReturnScriptUrl": "https://account.hrblock.com/virtual-return/virtual-return.js",. "middleflowScriptUrl": "https://account.hrblock.com/middle-flow/middle-flow.js",. "ddoScriptUrl": "https://account.hrblock.com/ddo/ddo.js",. "ddoV2ScriptUrl": "https://account.hrblock.com/ddo-v2/ddo.js",. "middleflowV2ScriptUrl": "https://account.hrblock.com/middle-flow-v2/middle-flow.js",. "cpcBaseAppUrl": "https://account.hrblock.com",. "ddoBaseApiUrl": "https://account.hrblock.com",. "virtualCardProductId": "G33VIRTUAL",. "eol2Url": "https://myemeraldonline.hrblock.com/",. "emeraldCardPingUrl": "https://eme
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):696
                                                                                                                                                                                                                                                                        Entropy (8bit):4.828723600017266
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YI2YADH20hPPZ+8ne3ON2aXGt28yhS/O7Avn/hHfWen+Wnv2aXxyROBMuMQ+MrMl:YISDHVZ+8nLYtXyhSmAnJj+Wn82MuMQq
                                                                                                                                                                                                                                                                        MD5:D351B0916B7C2F5C14322F4AA836C180
                                                                                                                                                                                                                                                                        SHA1:BE41CE7321CD30BDE21A6C6808924CA2A67A7860
                                                                                                                                                                                                                                                                        SHA-256:12935E0CC31C0C14D111BF37FDC26FCC0EA3CDDD396D7304E272E9DD38848F83
                                                                                                                                                                                                                                                                        SHA-512:B194DF280E2BE086960FA1D9AAE78E59F529CF7BC8172BD5EAD6F78811957CFACF9BD95EA2D213CE113703D9421C3E951632401DCFAF9E340A417BEFD674359B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"relatedSearchesText":"Related searches:","searchButtonText":"Search","resultPagesText":"Results","noResultsText":"Your search - <b>{0}<\/b> - did not match any documents.","spellcheckText":"Did you mean:","previousText":"Previous","statisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>. ({4} seconds)","nextText":"Next","searchTrendsText":"Search Trends","similarPagesText":"Similar Pages","Read":"Read","and":"and","viewall":"view all","sort":"Sort by:","firstPage":"First","timelessStatisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>.","lastPage":"Last","Notifications":"Notifications","Activities":"Activities","post":"Posted","delete":"Deleted","update":"Updated","add":"Replied"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31494), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31494
                                                                                                                                                                                                                                                                        Entropy (8bit):4.678297976618718
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:IUaIGq25BwGtmqs0H6S38kFisGO55AzVNsO8lUaZ5WrhJEl2+nAcTLlSXd4Q:IUL9MBwGtme38kFZGanAcTLKd4Q
                                                                                                                                                                                                                                                                        MD5:12AFB36AC804BDDE3FB202B2D09523AD
                                                                                                                                                                                                                                                                        SHA1:F324949469EC462010DF991A850FDA7A4AFF7B88
                                                                                                                                                                                                                                                                        SHA-256:FB184B8944B1C20B42BD9304B56CF6404C4AB06B7C24579FA0A9BF1D5E783BF7
                                                                                                                                                                                                                                                                        SHA-512:1BA74293B3911BC7BA2AC1D2541D20C87D400102DFE5B73F6AE6D29D4374FCC27774DE02BA5B9092F92C5DDC83A4061F7CA81DDC785080C07F12300DAEEBA4C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/3835.8279f5e1cf85c2b7.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[3835],{83835:(b,l,n)=>{n.r(l),n.d(l,{hrb_icon:()=>c});var e=n(97391),h=n(85466);n(23562);const i={baseClassname:"hrb-icon"},c=class{constructor(o){(0,e.r)(this,o),this.name=void 0,this.dataSize=void 0,this.theme="default",this.validIcon=!0}componentWillLoad(){this.validateIcon()}validateIcon(){(0,h.a)(this.name)||(this.throwConsoleError(this.name,"name"),this.validIcon=!1)}throwConsoleError(o,t){console.error(`<hrb-icon /> : "${o}" is not a valid icon ${t}`)}getSVG(){return`<svg aria-hidden="true" focusable="false" viewBox="0 0 18 18"><use xlink:href="#${i.baseClassname}--${this.name}"></use></svg>`}render(){const{name:o,theme:t,dataSize:s}=this,{baseClassname:r}=i;return o?(0,e.h)(e.H,{class:`${r} ${r}--${t} ${r}--${s} ${this.validIcon?"":"hrb-invalid-icon"}`},(0,e.h)("span",{class:`${r}__container`,innerHTML:this.getSVG()})):null}};c.style=".hrb-icon{--icon-size:24px;color:#003512;display:inline-blo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                                                        Entropy (8bit):4.2517530981774145
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:eunDp5gqalIqtzURLAJY118xN7nq1M5xpGaqImOxVw:fbU5eCuixwG2HE
                                                                                                                                                                                                                                                                        MD5:5A5AA86F574BF332D6E508EFD8DAC0F0
                                                                                                                                                                                                                                                                        SHA1:2EE5BD31F8707ABEF3F34B87631641635E36EC1C
                                                                                                                                                                                                                                                                        SHA-256:4B828E916E864E2210BB3382D112FFC0AF87D70BB24C02CDF2E4DA8EE2F0E3F7
                                                                                                                                                                                                                                                                        SHA-512:EEF89215520586A779E01729D8C6A46E21448777D417FCB96C8A2A966C4C419B6EB545AAA65647D12D05C668B834ACE7D0468BACF0D826BC339CFCBA65330D19
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/content/dam/dev/hrblock/favicon/favicon.ico
                                                                                                                                                                                                                                                                        Preview:...... .... .........(... ...@..... .........................N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...O...S...R...R...R...N...R...T...T...S...N...O...S...T...P...N...N...O...S...T...P...N...O...S...N...P...R...N...N...N...N...O...I... H.;'X.1!L.2+..fR...,a.t.C.9.8...?./L...O... H.C.7.%A}.]O...Q...I....>.1.8..@..iP...C...%P.8R...C...'O.4L...O...N...N...P...D.......G..]@..p....A....*.F....%S.V(X.fM....=...E..)Z.f....2p.RO....-..$L.'&T.N....C...<.......Y..~.J..(5..V...N...N...N...P...E.......)[.D/h.S&U..I....+.E....T...T...L.......E...[....(.8....D.......N...T...N...Q...=........I......K...N...N...N...N...P...E.......C..G(T.+1n.'X....'.A....O...O...K.......B...Z....(.5....E.......K...T...3q..I...>........1......I...O...N...N...N...P...E.......3p.I.<...&..Y.... .<....O...O...O....'...)..7y.B....7x.SL........;..4s.9....E...<.......\..n.5.."N.#S...N...N...N...O...H....0.E.".;!K.>F...R..."K.q.:.NO.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7405
                                                                                                                                                                                                                                                                        Entropy (8bit):4.871799146790412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:51uE3/ZBunDEFDEcvHYu0PpMWBgqFJ/pOT:7uE3/ZBuIS19gYJhOT
                                                                                                                                                                                                                                                                        MD5:227B6981CC0C1F44C0C2F7C053B6B666
                                                                                                                                                                                                                                                                        SHA1:37496AB35FF1EB440B042F5F58A8E21A348E1A7F
                                                                                                                                                                                                                                                                        SHA-256:2CEFD4A6E3DBC15073B1A76B64A72C6B669872067277571BD6DD94DF92A1FD9A
                                                                                                                                                                                                                                                                        SHA-512:4EA0142A5E885FAA0AA98CFAB025A830A7CB6255A02433E350EC30F4C42D84AAA6FB98E2FE3178061A864B5B23E2F74A1B7C9BDF558D3F0420CCAED01E2AFD57
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-in-office-92x70
                                                                                                                                                                                                                                                                        Preview:<svg width="92" height="70" viewBox="0 0 92 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_23946_9183)">.<path d="M87.8698 18.7197C84.641 15.6182 85.0913 14.8141 86.6607 11.904C88.2301 8.99394 87.9214 2.34424 81.065 1.09342C74.1957 -0.157389 71.4814 2.44631 70.3622 5.64992C70.195 6.12217 70.0406 6.5689 69.8862 7.00286C72.0474 6.54338 75.9709 5.54782 79.547 3.73541C78.9424 8.20261 80.1773 9.6704 80.1773 9.6704L79.6499 13.9334C79.6499 13.9334 81.811 10.8829 83.3032 12.0954C84.4995 13.0655 83.4319 14.9034 81.721 16.2181C80.8205 16.9073 80.1131 17.8263 79.74 18.8984V18.9494C79.7271 18.9494 75.2119 20.8767 72.266 20.9022L75.4049 28.6879C75.4049 28.6879 81.631 36.1545 87.0466 32.1468C92.4752 28.1391 91.1116 21.834 87.8828 18.7197H87.8698Z" fill="#262626" stroke="#262626" stroke-width="0.591337" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M90.7288 49.607V39.2687C90.7288 35.9885 88.8893 32.9891 85.9564 31.483L82.1486 29.5429C80.6564 28.7771 79.7174 2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16732), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16732
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0054224793216955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UbyDpP0YUIfLK6X75UJk2PN1q0WGdnYF3iFOf4DCYKlW7ddjfSuNps:UjYfeQ9UZPNXa
                                                                                                                                                                                                                                                                        MD5:A436161C4182E19579B8A66D76F8B512
                                                                                                                                                                                                                                                                        SHA1:D31B882245E2F3A6BD07C586A283732F9291F768
                                                                                                                                                                                                                                                                        SHA-256:C5E201D87B77279A413D44A04A8EF4B1A68AABD879B0C9BAD76B6E6D7453CAF4
                                                                                                                                                                                                                                                                        SHA-512:E185736AF9CD182938770B798FA4274B42F26CC0A4CA0EF49BACD5D9C1B172F131FAC6FA2E308EE5EFEA859BBC1177D6A4D3D85C9E7BF570DC06117338F1BCC0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/4385.d735130aaf2c9107.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[4385],{84385:(g,l,b)=>{b.r(l),b.d(l,{hrb_button:()=>a});var t=b(97391),s=b(85466),y=b(27506);b(23562);const a=class{constructor(o){(0,t.r)(this,o),this.getProps=()=>{const{pAriaLabel:n,pAriaLabelledby:u,pAriaRole:c,pAriaPressed:h,disabled:r}=this,d={"aria-label":n,"aria-labelledby":u,"aria-role":c,"aria-pressed":h};return!1!==r?Object.assign(Object.assign({},d),{disabled:r}):Object.assign({},d)},this.renderLoader=()=>(0,t.h)("span",{class:"hrb-button__loader","aria-hidden":"true"},(0,t.h)("hrb-loader",null)),this.pAriaLabel=void 0,this.pAriaLabelledby=void 0,this.pAriaRole=void 0,this.pAriaPressed=void 0,this.disabled=!1,this.type=void 0,this.fullWidth=!1,this.icon="none",this.iconPosition="right",this.qualifier=void 0,this.size="medium",this.theme="primary",this.loading=!1,this.secondary=!1,this.autoIdentifier=void 0,this.variant=void 0,this.dataType=void 0,this.focusButton=this.focusButton.bind(this
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H/PQR:fPQR
                                                                                                                                                                                                                                                                        MD5:D9A7E2EAE2A7E093D4331B7669C59011
                                                                                                                                                                                                                                                                        SHA1:616A0FDD95F1B7868BFC39C691775C21977544A4
                                                                                                                                                                                                                                                                        SHA-256:E316DB9E466CFF6727427C79EE24B8EF6EDFF91FC1018ABB5CA9D26B146BDE21
                                                                                                                                                                                                                                                                        SHA-512:9AD54C0F20D11297E5EB23A569DC7F780D080BA4115580F7BF5353319083B836DE693F47556A19C05EA94BCA3D4371EC00F878FC0CCADCA61A4E11484425C83A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCS5amdZquhfLEgUNH3IcfiG7Gmh4IAETxg==?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw0fchx+GgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                        Entropy (8bit):4.14161920818398
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:3FFz2S33G5wUCovFv:3FFKS3W5wU7V
                                                                                                                                                                                                                                                                        MD5:184C4C09017171857B3B0A715B4619BE
                                                                                                                                                                                                                                                                        SHA1:FA5B32CF86DF260AE4B1D3707D7C293833AE7465
                                                                                                                                                                                                                                                                        SHA-256:AABFB172CDF5DE4D5792EC3FEF91B2DFE43733070609A9E3EDA8E3F613C895B6
                                                                                                                                                                                                                                                                        SHA-512:AF885EE1ED75A7845878ECA61C2ACD7C80C1FF6C44EE2EA5F395CBF055AE3748A4BFCF9BA0E2D6139E7F656796FA31614E9DD535BFC27B09686015A32E8CD5B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{.. "version": "20250123093811.1"..}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):54854
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995507086183286
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:VfpqpDuWQ5G5bJ9ugneZs64QkaftuX8Affo3wl:/wZJ8YjQTkX8J3
                                                                                                                                                                                                                                                                        MD5:00DF881EE2A40EADB57406AF3D38AF4A
                                                                                                                                                                                                                                                                        SHA1:6B9D62FA209024723E3121CFE97F562206C7AEBF
                                                                                                                                                                                                                                                                        SHA-256:EAAAED2ED2CFF51003A21AF68DEA5741277844157D11EFA141D6EA15CF5F3A2F
                                                                                                                                                                                                                                                                        SHA-512:64B3058FD9772A208149E5F0DB1DDDA4B5DF1CA9AABAFC088916DF5A285A2B3B1B4680D8F684AFE0C227091D2DC55FC6AB8324B69A82C9AD00DAEEE5E4D6D474
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF>...WEBPVP8X..............ALPH......'$H..xkD......N.m....B.1.$..C...w).E[.Xq..B...U..5h!.)RZJ.;...q.9...92.R..9.G....@..+._....W....l[.J%...... .6...*.7j.FmW..6..v66..#...w.I#.}.-<..o'..k..^..Z.....%.tr*^EW.F.v..:..yD.....^Mk....w.Jz.Z+....J.7.dt........I.2.2..DD..~.y.....M].vT..U]muZp..dU..nZy!)...r.2M..H4.....c.c'#...2......o].E.......Wk.1..H"2RQ.Q$..$.H.N...{...z@......9Tn<l.W.f....Do.....#.m.........m..E..Qy.|tzv.......C.....?.}..&.......?....+.uhb.....x..K..3...s.....Zo/......t.v..8T.`3......V.rs.Rs.....U...E...8.;r..<=W..Io....3..7.>C.X...Lz........aS...E.V-~...z..a.l; J.......*.oaS.nl..}M/W....B.:.....YX. ........."..|S.G!.v.....3......5.M......7E...=.p.2.....4..a7x.ez... @......5............"..cgy..Pu;.Wl.w....%.\.C...B..n..#..D.q.N.0.;S....-T..|{.H.........=...C.........A..M...7.......q...k...y.]......;X..../.B......]D....v...~.u.|z'.....k9.....].w.aO3{.~.nD.i.Fzg..8...B.1K2...E.T....~[.....<].....2...&}........tz.K.s.t.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21778
                                                                                                                                                                                                                                                                        Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                                        MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                                        SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                                        SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                                        SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2114)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7263
                                                                                                                                                                                                                                                                        Entropy (8bit):4.728474512560018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:eObK9wkfpGTSI+eYLYNYhYPYbYdYGY4YZYjY/YRYKYkYeYQYMY6YXYZYbYNYSYkB:eOqxgw8
                                                                                                                                                                                                                                                                        MD5:73936A5C51233CE2A47196BA0847F1A1
                                                                                                                                                                                                                                                                        SHA1:64BEE02FFCD4A5CFF2F1260422E2CBD1C6043F93
                                                                                                                                                                                                                                                                        SHA-256:30F97C2D109140DD4222087F6321B8D3B8EB87BCC46EB69D191BBFE22AF12364
                                                                                                                                                                                                                                                                        SHA-512:F9A57A3644F5497B7E8D7739260C91455E67B2FE50AAA7561705F46D76B882B23C02D5D31626104EE79954DED622C6C8487174B581228FA4CA9C2F8B5D20DFB0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:.chiclets{border-radius:16px;border:2px solid transparent;cursor:pointer}..chiclets .cmp-column--image>.chicletIconPicker{display:flex}..chiclets:hover,.chiclets:focus{background-color:#fff;color:#003512;box-shadow:0 10px 20px 0 rgba(0,0,0,0.08);transition:.3s}..chiclets:hover .js-disclaimer-link.symbol-disclaimer,.chiclets:focus .js-disclaimer-link.symbol-disclaimer{color:#003512}..chiclets h1,.chiclets h2,.chiclets h3,.chiclets h4,.chiclets .title{margin:0 0 5px}.@media(max-width:576px){.chiclets h1,.chiclets h2,.chiclets h3,.chiclets h4,.chiclets .title{font-size:1.4rem}.}..chiclets .title{min-height:60px}..chiclets.chiclet-picker:focus .cmp-column--image>.chicletHoverIconPicker,.chiclets.chiclet-picker:hover .cmp-column--image>.chicletHoverIconPicker{display:flex}.@media(max-width:991px){.chiclets{padding:25px 8px}.}..chicletDiv a{opacity:0;height:auto !important}..chicletDiv .title span sup{padding-left:4px}.@media screen and (min-width:1200px){.chicletDiv{min-width:260px;height:1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22085), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22085
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9190749023673614
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:hf5VTlQrdI0JjIMv9/6wi8oChqMh8goChP9l8/oChKbJho3oCnDoCh9txTzoNJyS:hf5VT+rAMvcwdoChv8goChPj8/oChKbJ
                                                                                                                                                                                                                                                                        MD5:EB469C70B35F879471E1E8468E5C992F
                                                                                                                                                                                                                                                                        SHA1:2818E4EC95A57F5C112318D81B606DD66D1ED877
                                                                                                                                                                                                                                                                        SHA-256:FF12B7897C83BBACA2C3A4FF11A84AD9E198257EED033DF7344E341EB0283E52
                                                                                                                                                                                                                                                                        SHA-512:C007257FD2D89D0AD241CB310E8A7C4C8CE34732516E1AABC01B52EAB97702F2E21F97369A04DAE268FE5F0E207CD9F195DD0C4E217CAC71A16455D8C479B685
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/common-scripts.fc7986292cc83cf8.js
                                                                                                                                                                                                                                                                        Preview:import{p as t,b as i}from"./p-043761ab.js";export{s as setNonce}from"./p-043761ab.js";import{g as r}from"./p-e1255160.js";const d=()=>{const e=import.meta.url,a={};return""!==e&&(a.resourcesUrl=new URL(".",e).href),t(a)};d().then(async e=>(await r(),i(JSON.parse('[["p-3e818229",[[4,"hrb-global",{"reset":[4],"animation":[4],"storytellingIcons":[4,"storytelling-icons"],"colors":[4],"fonts":[4],"bdsGrids":[4,"bds-grids"],"bdsFlex":[4,"bds-flex"],"bdsSpacing":[4,"bds-spacing"],"bdsColors":[4,"bds-colors"],"bdsEffects":[4,"bds-effects"],"typography":[4],"utility":[4],"spacing":[4],"bdsText":[4,"bds-text"],"dataTheme":[1,"data-theme"]}]]],["p-3f5fd752",[[4,"hrb-option-card",{"custom":[4],"disabled":[4],"expands":[4],"icon":[1],"selected":[4],"selectedIcon":[1,"selected-icon"],"theme":[1],"badgeTitle":[1,"badge-title"],"badgeSubtitle":[1,"badge-subtitle"],"badgeImage":[1,"badge-image"],"badgeImageAlt":[1,"badge-image-alt"],"badgeText":[8,"badge-text"],"badgeIcon":[8,"badge-icon"],"badgeTheme"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                        Entropy (8bit):4.14161920818398
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:3FFz2S33G5wUCovFv:3FFKS3W5wU7V
                                                                                                                                                                                                                                                                        MD5:184C4C09017171857B3B0A715B4619BE
                                                                                                                                                                                                                                                                        SHA1:FA5B32CF86DF260AE4B1D3707D7C293833AE7465
                                                                                                                                                                                                                                                                        SHA-256:AABFB172CDF5DE4D5792EC3FEF91B2DFE43733070609A9E3EDA8E3F613C895B6
                                                                                                                                                                                                                                                                        SHA-512:AF885EE1ED75A7845878ECA61C2ACD7C80C1FF6C44EE2EA5F395CBF055AE3748A4BFCF9BA0E2D6139E7F656796FA31614E9DD535BFC27B09686015A32E8CD5B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/ciam-login/ver.json?3488807897
                                                                                                                                                                                                                                                                        Preview:{.. "version": "20250123093811.1"..}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1322)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3236
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4328366497391
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:5qn2rg7IHKeuGgarcDRxCXiol/Z+MNUZARMNoctdwhOjrK+P9LVOHuOma1eUI:5U2cqKjJR0XBh+/Zakj1LVUT1eX
                                                                                                                                                                                                                                                                        MD5:A761C3F14D5A02C50B9B9353259C4F45
                                                                                                                                                                                                                                                                        SHA1:B6061CCD65E3118D4F47AD7FCE9814614E38D7C5
                                                                                                                                                                                                                                                                        SHA-256:2973B0C88C0F39A39C4E0EEE57013DE8AC253B123E6AFA1E3C2547E55654B6E4
                                                                                                                                                                                                                                                                        SHA-512:4892FB0CB14F6EA88D13B6209BB3A82769B7A14A52AAB18535A346327252295C6CD33B2DD0AB16DC4478077929F9E164068F02C5318435BACACC003C4F60DACC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-hrb-common-data.min.js
                                                                                                                                                                                                                                                                        Preview:var HRB_COMMON=function(){return{util:{generateUUID:function(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(a){var b=16*Math.random()|0;return("x"==a?b:b&3|8).toString(16)})}}}}();"undefined"==typeof sessionStorage.sessionId&&(sessionStorage.sessionId=HRB_COMMON.util.generateUUID());function targetPartnerId(a){try{return sessionStorage.adobePartnerId=a,!0}catch(b){return!1}}.function getDTMCookie(a){a+="\x3d";for(var b=decodeURIComponent(document.cookie).split(";"),d=0;d<b.length;d++){for(var c=b[d];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(a))return c.substring(a.length,c.length)}return""}var HRBData=HRBData||{},satTrackVal=getDTMCookie("sat_track");"true"!==satTrackVal&&"false"!==satTrackVal&&(document.cookie="sat_track\x3dtrue; expires\x3d5*365; path\x3d/");HRBData.config={};HRBData.config.enableAdobePricing=!1;HRBData.config.ffaPartners="180 4639 4720 5353 5354 5355 5356 5357 5358 5359 5796 5797 5798 5799 5801 7818 8875 8876 8877 8878 8879 8880 888
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 48533, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):48533
                                                                                                                                                                                                                                                                        Entropy (8bit):7.990860633290544
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:QEeewRRprPpSz0S4krkOcA/H5tcyE0v9ChcTOgrLYJLQCF+mPn9Y4Md:QEeewRHrMz0SlYtXhcTOsWQfmPPW
                                                                                                                                                                                                                                                                        MD5:A2045560D7F0C032F060C0DA3F77AF27
                                                                                                                                                                                                                                                                        SHA1:88323604070A5C8265EC2ADB77055BBDA23DA2C8
                                                                                                                                                                                                                                                                        SHA-256:D1781E99FEC487D1ED587234B4FCAC35DD6035A522B41AC4521ABB60266FF1BE
                                                                                                                                                                                                                                                                        SHA-512:3C731AB4A62248376AEC7A9AD097E719F455E5001A206EBA032DC2CC144EE9EF9126763261715955EA3A6C3C0145A882CAF9AF1B657D90CEB350E631631252B3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://a3pcbdscdn01t.azureedge.net/bds-data/fonts/Graphik-Regular-Web.woff
                                                                                                                                                                                                                                                                        Preview:wOFF...............4.......X...=...}........GPOS...\...Z..o.k.A.GSUB............S.Z.LTSH.......;...A..OS/2.......V...`f.r{cmap...H.......:Z.s.cvt ..$....(...(.F..fpgm..#........a.B..gasp...P............glyf..)H..b......\>hdmx...X......3.O@8head.......6...6...Mhhea.......!...$.6..hmtx...h........m.loca..$....f...|Lu}.maxp....... ... .W.<name...........c.k.post.......s...`..prep..$...........a.........._.<..........u........<f... .D.Y............x.c`d``.....%...).....2`......:........=.d...c...............s....x.c`f.d..............B3.e0b....feffbbcb..3 .g.__.....L.W..200_e8...0.$...t.H)0.........x...o.E...3.*.b[...K......K.h).....uS.j.5"...h..W$^x.%M4.L...!1\.........W$h...A..F.gfg....<9....;.9.sN.].?S..i.,j..C1..x.Hu...h..!.B...V...L%.j.v..!{..{z.j.=.f{JMvXm....m.....J..M@.....=h~VcdEq....YM.5%..>..4..4m..5.k.}..2MG....6.....s..e.T..I{A...|.E.O..N...).......t.,.V.{.v..|....V....TZG...)i.T..k..{.~.....n...oBc.T..JU."(V.....f...l.....}..m/.$..A.V..;.F....]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1915392
                                                                                                                                                                                                                                                                        Entropy (8bit):5.614437909619271
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:cQYUJMU8qoWsiBe/RqBGcEiMu/BqSraz6CdJaxEFVcolmnrc2ST+yPCCxhIRteCc:70clxEFVlmn42ST+yPCCxhIRteeO
                                                                                                                                                                                                                                                                        MD5:5BFBC30093995B69CA90B24E2954C56C
                                                                                                                                                                                                                                                                        SHA1:0D32A2E885BCD51F95DF64E0FAAD606B8D6FA043
                                                                                                                                                                                                                                                                        SHA-256:3B0F636DA320041158638024E215D205B54879175E9A6F6CCDC5D0AC6F4EB696
                                                                                                                                                                                                                                                                        SHA-512:661F1ED5DAACEB8305A1963DF0D2A478A6D9139F8991E58363B51194D7425CFF8C7D73A095829CEF97011B6901FC2FFD07217171E0776542E897708FFCA3A52B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/main.9f8ba5c2870e72f9.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[179],{97391:(me,T,A)=>{"use strict";A.d(T,{H:()=>H,a:()=>W,b:()=>Yt,c:()=>pe,g:()=>ae,h:()=>te,r:()=>Fn});var d=A(15861);let g,_,S,m=!1,C=!1,D=!1,x=!1,G=!1;const W=de=>{const be=new URL(de,xn.$resourcesUrl$);return be.origin!==vn.location.origin?be.href:be.pathname},j="slot-fb{display:contents}slot-fb[hidden]{display:none}",V="http://www.w3.org/1999/xlink",R={},re=de=>"object"==(de=typeof de)||"function"===de;function oe(de){var be,qe,ye;return null!==(ye=null===(qe=null===(be=de.head)||void 0===be?void 0:be.querySelector('meta[name="csp-nonce"]'))||void 0===qe?void 0:qe.getAttribute("content"))&&void 0!==ye?ye:void 0}const te=(de,be,...qe)=>{let ye=null,it=null,at=null,Et=!1,At=!1;const Jt=[],un=he=>{for(let ke=0;ke<he.length;ke++)ye=he[ke],Array.isArray(ye)?un(ye):null!=ye&&"boolean"!=typeof ye&&((Et="function"!=typeof de&&!re(ye))&&(ye=String(ye)),Et&&At?Jt[Jt.length-1].$text$+=ye:Jt.push(Et?ie(null,ye):ye),At=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):84898
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997021295410539
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:DFL2ECZ4qmXVFtVThpLiZBQaYet4MUbrPm2K+lj+4i4FMC5WSzup7sxouW:DFrB1VLVziZBmetFsxl6F4FX167si
                                                                                                                                                                                                                                                                        MD5:43EE73FB62D51C6454A6265E09A3FA7A
                                                                                                                                                                                                                                                                        SHA1:F00B44AD250D310ACE096E8C341695A9A77BDD89
                                                                                                                                                                                                                                                                        SHA-256:BD4693B3CA0239962B1C1EC8824347BFB46B245475D98E784582D5192EF60EA3
                                                                                                                                                                                                                                                                        SHA-512:0B6A3C3DE6D04FE1A7F7FA7F4DDA184A272FF60E8C1F9F05CDE3505B83BC417B94DB16A92DAE2FFB888D856EFAC2F0F7E5DE3C0B0D5C466FFF1E58AFFB56FE7B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.K..WEBPVP8X..............ALPH.&....'$H..xkD.....h.R..[k.sc:.....@..ZZ..n.x..n..;.&D.FA..[z.....g.....~.s.>........rb...).....S.....0Q$.@O.....zy.3...a ..@..P..=NP`........h.....@!.9T....sh...?....@!..8<..8l.. ..(....7......#bV7.}....(P.DD@.z....5..M3...u.<...W..........i.c.}ts....t....h.H.B}....`.......sz.p..y;e..kw..|..?...9[.m..>....O..(u...ha..(..D!...L..B..od.r..w.7..4...-ff...Ibbbf....:..+{.6..!cPs.<.........0A.&..TC...z..SV....9..sl..w...;}..yM..v..|...e..EcD...z.n;.sn.w..h.4T[.Q.G...*]X.[..o>=.....*.h..C@..A.......,....7....?.Y'..]#wF"%.L...k......4...f[..(.0...0..>y.C;....b].+e....p..0q....{F.{....X.E.+.....7$..-K...[..wQ..F........Vl..._.c.U.M.> D6./../.@..J.Y.b.N.9....Xu9._...o.n.2(.H...B....tL.x$.r./...m.$._S...o\S;..cn.OC..<.......}.....Z^.....oJ.L.6.z.....d.'..!.........}....f......1..Z../.Oj*...6...9...U5;>..9.y....L.1.>?..n.>.DD...6..7y..p(T.V(....1......:_.6....0.S~.Ec.u...*f^G.oOl.%.f...s..L.\@..G....5/...O.C\.-.##..k}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37052, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37052
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994183964161601
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:NxGkaTsHhKVZxRPHZC5+BFiD1/7S5Dtre/dUDG8gWx:NxdFBKfxRHAQBFiD5aB2UDG8R
                                                                                                                                                                                                                                                                        MD5:E44D813775FA39FD6840AB5A2F1978DA
                                                                                                                                                                                                                                                                        SHA1:69A335D21A51A700822B5846DCB175A74596CEAE
                                                                                                                                                                                                                                                                        SHA-256:11EE9C221FE6338DC17EFEE80D7E0FD3EB0542D9D13618B980046CD39735E20B
                                                                                                                                                                                                                                                                        SHA-512:4DD3777754CE2B950ED064ED1C6C7C4438ED36263ED0D70103958B504EDEEA3FB406692B6F66A337964133CEB53A28BF76DDBCB0F60507290E9E048096F2935D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Bold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..............>....X........................?FFTM..P......V.`..N........{..B..6.$.... ...\..?[!..A.n.QMH.6.b\....5xj....BX{KW.i....k.......?-...i....c8..b.^ [..*7..o=JW(*.#0z....>...^....[..LTs.%u.|._.....8.;...M3w...q...>!.|.-.JT.R..?.......{.........m...@A..._wYA..sQA.. ...pG...|&KT....WQ..C.Y........m..O......FV.K.....Ls..6WJ...L..*O+T!.(CQ...j.{.Dz....O.:.K.=6;.....a..\..|.<..=m........w..!..%.x.,.$..I."...4g?.v_...dC.Q...$...h..{.;....w^9..Vq...i...{..~...$"..ox.[.p..#Z.$.........X.#*N.T.D.....S....smm...,..|.M.....?5}S..........s.D.LhJ.a..~ .._ .....-...*...Q.K.'..D.&a.t.I.T.....i.r..$.........V.......gdM.^.......O.2,.`..{...6.....g........>...a..Dt..(....6``./.B...s.._s.T*.J...D".'O..R.......4yc....=...922...*.h.,On^.........R.t.P..,..>Mq.6.S.....i.....A.=.....{.8W.........V....%.TV..d.IR.G....4.hh.%. .....8..:K'].4.0.M....^..3..,.e..bevv.L...!..mS._....]..udTOm.'[....ZSL.$..#s.$.^...55..}c........420................S...._V.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13494
                                                                                                                                                                                                                                                                        Entropy (8bit):4.589892519752492
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+JHxwqMwmYFs9k0TiGOwQDcbELPMrDiOcXIwepcREid80YYOxiB0cO1os85jwUvR:73S5/j5
                                                                                                                                                                                                                                                                        MD5:5DBF6B6BE18ED9C70C330A38909F9A99
                                                                                                                                                                                                                                                                        SHA1:A4AAC45EF282F19335818D014037281FBCBEEE09
                                                                                                                                                                                                                                                                        SHA-256:4AB6FCD60AF490E0B1D58015276CDD40329F425799856F54890C31DE0AED8FC4
                                                                                                                                                                                                                                                                        SHA-512:C5432DB15E65F7557FA1C33746866B4F936BE086129055ECBD82AA80642A0D157EA7EC0AEC369B6A5DD0FB32C720B09F3AEED369334FF644E456B3DFEA98C837
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://app.launchdarkly.com/sdk/evalx/5de9562519189e082d215096/contexts/eyJrZXkiOiJkZWZhdWx0bXlidXNlciIsImZpcnN0TmFtZSI6IkRlZmF1bHQiLCJsYXN0TmFtZSI6IlVzZXIifQ
                                                                                                                                                                                                                                                                        Preview:{"DisableCardOpsApi":{"flagVersion":5,"trackEvents":false,"value":false,"variation":1,"version":227},"MyBlockFaqEntryInHelp":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":227},"apim-consumer-integration":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":227},"apim-producer-integration":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":227},"appointment":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":227},"appratingandroid":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":227},"appratingios":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":227},"browser-timings-flag":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":227},"dd-session-replay-sample-rate":{"flagVersion":18,"trackEvents":false,"value":0.0,"variation":1,"version":227},"dd-session-sample-rate":{"flagVersion":19,"trackEvents":false,"value":0.0,"vari
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (843)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2040
                                                                                                                                                                                                                                                                        Entropy (8bit):4.697725232236866
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:RI9SSFZUFhjLtPpkBGCVs1uEcfhqcL3S/ESnEmZUFhjLtPpkBGCVsYa:RYSIT90ufhJL3ITnTT9fa
                                                                                                                                                                                                                                                                        MD5:A7D988943AE4F1023E0B3667A9C53A9E
                                                                                                                                                                                                                                                                        SHA1:8AA63AE526464A59880C20FE2A53FC546BF9DAA9
                                                                                                                                                                                                                                                                        SHA-256:47E09F7616BFE88268DB84865A83B4457D47ED1C33B0940871BD6FBB744E6E6C
                                                                                                                                                                                                                                                                        SHA-512:2FDD5263972C4EAD8F16A4BD1AA12C26FC9E521864B958FB0002C34F83F743B6CEDAEB0AEE795549199E331406B2FC07C37BA59BF76170A80B248C34AB788362
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/accordion/clientlib.min.js
                                                                                                                                                                                                                                                                        Preview:$(function(){$(".accordion").each(function(){$(this).find("li").each(function(){var a=$(this).find("div");a.hasClass("expandTrue")&&(a.addClass("open").next("div").slideDown(400).attr("aria-expanded","true"),a.parent().closest("section").removeClass("green-theme ba-white-theme ba-black-theme ba-grey-theme ba-grey-light-theme ba-green-theme ba-green-dark-theme ba-yellow-theme ba-blue-theme ba-blue-light-theme ba-goblin-green-theme ba-emerald-green-theme ba-sky-blue-theme ba-wave-blue-theme ba-steel-blue-theme ba-charcoal-gray-theme ba-bright-gray-theme white-theme black-theme grey-theme grey-light-theme green-light-theme green-dark-theme green-theme-medium yellow-theme blue-theme blue-light-theme spruce-forest-theme spruce-dark-blue spruce-neon-theme spruce-eggshell-theme spruce-dark-blue").addClass($(this).attr("data-theme")))})});.$(".accordion \x3eli\x3e div\x3e header").on("click",function(){var a=$(this).parent(),b=$(this).find("a")[0];a.parent().parent().find(".detail-div").not(a.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7273)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):87017
                                                                                                                                                                                                                                                                        Entropy (8bit):5.471374111248504
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:O0GGx05V/cU24FIz6t/4GDnF1uba4hR2xQrmPN7:WG0cUvqz6BDnF1u24hRu+6
                                                                                                                                                                                                                                                                        MD5:79ACAA6311C5CF4925363EF95E5C5D03
                                                                                                                                                                                                                                                                        SHA1:D24D279BB4F62A03C39EC5417442F7268C58EEC2
                                                                                                                                                                                                                                                                        SHA-256:CCF4DEAC6768B1464921E024169D9BE34ECBDA47ADB02265485D62A7EC913E45
                                                                                                                                                                                                                                                                        SHA-512:89D39C1E59099E134F48FBEF3F42269962CA3693A7FA467FEA28D40618C85BEA89F42CEC6B1DBCE7BEA150DD2A39A61C88DBC65150F6C88C5F7E4871D8B2257E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-hrb.min.js
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".dm-responsive-image").each(function(){try{s7responsiveImage(this)}catch(k){console.log("Error From s7responsiveImage()"+k)}});$('[class^\x3d"form-search"]').submit(function(k){HRB.search.getSearch({form:this,event:k})});$(".form-appointment").submit(function(k){HRB.locator.getLocations({form:this,event:k})});$(".location-cta").click(function(k){});$(".appointment-cta").click(function(k){HRB.integration.getApptUrl($(this).closest("form").find("#office-id").val())});.$(".form-email").submit(function(k){HRB.integration.submitEmail({form:this,event:k})});$(".tile-email-submit").submit(function(k){HRB.integration.submitEmail({form:this,event:k})});$(".create-account").on("click",function(){var k=$("#product-type").val();window.location="/online-tax-filing/create-account.html?taxType\x3d"+k;return!1});$("a.click-tab").on("click",function(){var k=$(this).data("href");$('a[href\x3d"'+k+'"]').trigger("click")});$(".speed-bump").click(function(){var k=$(this).dat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):84898
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997021295410539
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:DFL2ECZ4qmXVFtVThpLiZBQaYet4MUbrPm2K+lj+4i4FMC5WSzup7sxouW:DFrB1VLVziZBmetFsxl6F4FX167si
                                                                                                                                                                                                                                                                        MD5:43EE73FB62D51C6454A6265E09A3FA7A
                                                                                                                                                                                                                                                                        SHA1:F00B44AD250D310ACE096E8C341695A9A77BDD89
                                                                                                                                                                                                                                                                        SHA-256:BD4693B3CA0239962B1C1EC8824347BFB46B245475D98E784582D5192EF60EA3
                                                                                                                                                                                                                                                                        SHA-512:0B6A3C3DE6D04FE1A7F7FA7F4DDA184A272FF60E8C1F9F05CDE3505B83BC417B94DB16A92DAE2FFB888D856EFAC2F0F7E5DE3C0B0D5C466FFF1E58AFFB56FE7B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/image/hrblock/hrb-image-tax-pro-michael-o-1200x780?fmt=png-alpha&op_sharpen=1&wid=1200
                                                                                                                                                                                                                                                                        Preview:RIFF.K..WEBPVP8X..............ALPH.&....'$H..xkD.....h.R..[k.sc:.....@..ZZ..n.x..n..;.&D.FA..[z.....g.....~.s.>........rb...).....S.....0Q$.@O.....zy.3...a ..@..P..=NP`........h.....@!.9T....sh...?....@!..8<..8l.. ..(....7......#bV7.}....(P.DD@.z....5..M3...u.<...W..........i.c.}ts....t....h.H.B}....`.......sz.p..y;e..kw..|..?...9[.m..>....O..(u...ha..(..D!...L..B..od.r..w.7..4...-ff...Ibbbf....:..+{.6..!cPs.<.........0A.&..TC...z..SV....9..sl..w...;}..yM..v..|...e..EcD...z.n;.sn.w..h.4T[.Q.G...*]X.[..o>=.....*.h..C@..A.......,....7....?.Y'..]#wF"%.L...k......4...f[..(.0...0..>y.C;....b].+e....p..0q....{F.{....X.E.+.....7$..-K...[..wQ..F........Vl..._.c.U.M.> D6./../.@..J.Y.b.N.9....Xu9._...o.n.2(.H...B....tL.x$.r./...m.$._S...o\S;..cn.OC..<.......}.....Z^.....oJ.L.6.z.....d.'..!.........}....f......1..Z../.Oj*...6...9...U5;>..9.y....L.1.>?..n.>.DD...6..7y..p(T.V(....1......:_.6....0.S~.Ec.u...*f^G.oOl.%.f...s..L.\@..G....5/...O.C\.-.##..k}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):696
                                                                                                                                                                                                                                                                        Entropy (8bit):4.828723600017266
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YI2YADH20hPPZ+8ne3ON2aXGt28yhS/O7Avn/hHfWen+Wnv2aXxyROBMuMQ+MrMl:YISDHVZ+8nLYtXyhSmAnJj+Wn82MuMQq
                                                                                                                                                                                                                                                                        MD5:D351B0916B7C2F5C14322F4AA836C180
                                                                                                                                                                                                                                                                        SHA1:BE41CE7321CD30BDE21A6C6808924CA2A67A7860
                                                                                                                                                                                                                                                                        SHA-256:12935E0CC31C0C14D111BF37FDC26FCC0EA3CDDD396D7304E272E9DD38848F83
                                                                                                                                                                                                                                                                        SHA-512:B194DF280E2BE086960FA1D9AAE78E59F529CF7BC8172BD5EAD6F78811957CFACF9BD95EA2D213CE113703D9421C3E951632401DCFAF9E340A417BEFD674359B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/cq/i18n/dict.en-US.json
                                                                                                                                                                                                                                                                        Preview:{"relatedSearchesText":"Related searches:","searchButtonText":"Search","resultPagesText":"Results","noResultsText":"Your search - <b>{0}<\/b> - did not match any documents.","spellcheckText":"Did you mean:","previousText":"Previous","statisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>. ({4} seconds)","nextText":"Next","searchTrendsText":"Search Trends","similarPagesText":"Similar Pages","Read":"Read","and":"and","viewall":"view all","sort":"Sort by:","firstPage":"First","timelessStatisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>.","lastPage":"Last","Notifications":"Notifications","Activities":"Activities","post":"Posted","delete":"Deleted","update":"Updated","add":"Replied"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3214
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2339673726177915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:tplxuNAUPpgj499e+zKqa2h0gd3ZZbIgl:tpwPpgj49w+zKqh0gdpWM
                                                                                                                                                                                                                                                                        MD5:BE16A5891FB4154CB81CCF036EF96A46
                                                                                                                                                                                                                                                                        SHA1:51422D0E240BD7747EE3EFAA5AAFA56A7AC1D088
                                                                                                                                                                                                                                                                        SHA-256:E64E225BA269F211E310DB9E13047AB7D78E3B5D254FC584E50DFD8FE835229E
                                                                                                                                                                                                                                                                        SHA-512:91D7EB58187A13371A30087FA1F0C44EE178BEFF7B471FDDAABE6BF87166B6A030385DD9121DF80DF6289CD782DA3B404C57146483924254F77F04AF9CB905D1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illo-software-navigation-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_16401_16585)">.<rect width="80" height="80" rx="10" fill="#F6F4E9"/>.<mask id="mask0_16401_16585" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<rect width="80" height="80" rx="10" fill="#14AA40"/>.</mask>.<g mask="url(#mask0_16401_16585)">.<rect width="80" height="80" rx="10" fill="#F6F4E9"/>.</g>.<g clip-path="url(#clip1_16401_16585)">.<g clip-path="url(#clip2_16401_16585)">.<path d="M57.1619 20.243C55.6225 20.243 54.1576 20.5553 52.8265 21.1205C51.3466 14.4426 45.3975 9.44531 38.2734 9.44531C31.1494 9.44531 23.3635 16.1232 23.3635 24.3553C23.3635 32.5874 23.4899 26.5639 23.7204 27.6124C22.4711 26.8093 20.9913 26.3482 19.3999 26.3482C14.9752 26.3482 11.3909 29.9326 11.3909 34.3572C11.3909 38.7819 14.9752 42.3662 19.3999 42.3662H57.1545C63.2672 42.3662 68.2198 37.4136 68.2198 31.3009C68.2198 25.1882 63.2672 20.2355 57.1545 20
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3426
                                                                                                                                                                                                                                                                        Entropy (8bit):4.817806480994957
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:B7AcBxNIAr+BHcDgleISeV+ToU9wAtLoTfh5L8Rzd7X++mWb7Ax:Z/BxNIltUD60KpfXLGzd7rmki
                                                                                                                                                                                                                                                                        MD5:AED3D91F534281CFF3215F317236AC81
                                                                                                                                                                                                                                                                        SHA1:B8E9367F1213C40F19C7424B61D3719F65ECD61A
                                                                                                                                                                                                                                                                        SHA-256:4C89CC04E63F768D03AB6495896FCE6AA248D26AF49D51A52726DEBE35336534
                                                                                                                                                                                                                                                                        SHA-512:A48B33D06DAB0E366A848B0D3F788F649349037239C1E2CF4C4ABFD6422F2B07AAACC7AD5D3821933452D4057E97B1008AB9263298D4298FD89D697EDE72DC07
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-file-113x113
                                                                                                                                                                                                                                                                        Preview:<svg width="113" height="113" viewBox="0 0 113 113" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M81.2158 2.39355C78.2695 4.44768 75.2723 6.6271 72.025 9.47225C68.8195 12.282 65.7677 10.0506 66.2122 14.0943C66.6567 18.138 82.7601 22.0818 82.7601 22.0818L89.646 5.56903L81.2158 2.39355Z" fill="#DBBA97" stroke="#262626" stroke-width="0.66" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.7149 60.9335C15.7489 59.0097 18.9188 57.0885 22.8024 55.1913C26.6353 53.3194 25.7399 49.6541 29.3162 51.6159C32.8925 53.5776 30.3665 69.9093 30.3665 69.9093H12.4229L12.7149 60.9335Z" fill="#DBBA97" stroke="#262626" stroke-width="0.66" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M91.8321 26.085H35.6683L29.3184 36.0695H98.1821L91.8321 26.085Z" fill="#00E95C" stroke="#262626" stroke-width="0.66" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M98.1821 36.0713H29.3184V111.827H98.1821V36.0713Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.66" stroke-linecap="
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                                                                        Entropy (8bit):4.712241124751035
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:xD5MMpRlLAXerfmWMHMBR4ZXlMM4fgW5Ln:hFpRlLLHBRmpSf9n
                                                                                                                                                                                                                                                                        MD5:A97E0418F0D0D6FE2EEA57C7DC5E8804
                                                                                                                                                                                                                                                                        SHA1:E11E750F4B8C136854AD83B361DDB1D207151795
                                                                                                                                                                                                                                                                        SHA-256:269CBE5806B7197B588BB271DC08C0C3830B7B52C514ED77F3F8FC67C5BA35EA
                                                                                                                                                                                                                                                                        SHA-512:DD43652F396E422F1EC3087435B560AAFCAEF0B22E8C3C78D337F9E8585968572F30E5C8A73D28641BBF30248D1E587A12FD642E6EE3B1470219FFB5248A8ABB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/dam/components/scene7/dynamicmedia/clientlibs/dynamicmedia.min.css
                                                                                                                                                                                                                                                                        Preview:.s7responsiveContainer{width:100%}..fluidimage{max-width:100%}..s7responsiveViewer{width:100%;height:auto}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13494
                                                                                                                                                                                                                                                                        Entropy (8bit):4.589892519752492
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+JHxwqMwmYFs9k0TiGOwQDcbELPMrDiOcXIwepcREid80YYOxiB0cO1os85jwUvR:73S5/j5
                                                                                                                                                                                                                                                                        MD5:5DBF6B6BE18ED9C70C330A38909F9A99
                                                                                                                                                                                                                                                                        SHA1:A4AAC45EF282F19335818D014037281FBCBEEE09
                                                                                                                                                                                                                                                                        SHA-256:4AB6FCD60AF490E0B1D58015276CDD40329F425799856F54890C31DE0AED8FC4
                                                                                                                                                                                                                                                                        SHA-512:C5432DB15E65F7557FA1C33746866B4F936BE086129055ECBD82AA80642A0D157EA7EC0AEC369B6A5DD0FB32C720B09F3AEED369334FF644E456B3DFEA98C837
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"DisableCardOpsApi":{"flagVersion":5,"trackEvents":false,"value":false,"variation":1,"version":227},"MyBlockFaqEntryInHelp":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":227},"apim-consumer-integration":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":227},"apim-producer-integration":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":227},"appointment":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":227},"appratingandroid":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":227},"appratingios":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":227},"browser-timings-flag":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":227},"dd-session-replay-sample-rate":{"flagVersion":18,"trackEvents":false,"value":0.0,"variation":1,"version":227},"dd-session-sample-rate":{"flagVersion":19,"trackEvents":false,"value":0.0,"vari
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3510
                                                                                                                                                                                                                                                                        Entropy (8bit):4.981471367477382
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:T3UGqDbevYgTwqDI0VEcDggdAFq5xwXEK3dlBTjFEQOawavRLT:4GqDOYg8L0VZHegTY3XBvKQtwART
                                                                                                                                                                                                                                                                        MD5:0152800D6A26CBF854EF7B1A52EC4D59
                                                                                                                                                                                                                                                                        SHA1:0E437D98518AC482FD7497521FA91575ACFDB769
                                                                                                                                                                                                                                                                        SHA-256:856CA3FD4E84D7D01056455666CC1944C5FFF82A27DDDA0D6122F1CAED8179A6
                                                                                                                                                                                                                                                                        SHA-512:554772A8F4FF29B3BD4016AA13A016DAF05574557530810ED4A0D0F814A620C6772D47BDD6EBFB1058DB2E5F33AF37620F660AD13DF751FE4FF568F54CE76E14
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/assets/config/config.release.json
                                                                                                                                                                                                                                                                        Preview:{. "env": {. "name": "prod". },. "server": {. "baseAppUrl": "https://account.hrblock.com/",. "baseGatewayApiUrl": "https://account.hrblock.com/",. "guaAppUrl": "https://account.hrblock.com/",. "ssmScriptUrl": "https://account.hrblock.com/SMMicroApp/hrb-secure-messaging.min.js",. "virutalReturnScriptUrl": "https://account.hrblock.com/virtual-return/virtual-return.js",. "middleflowScriptUrl": "https://account.hrblock.com/middle-flow/middle-flow.js",. "ddoScriptUrl": "https://account.hrblock.com/ddo/ddo.js",. "ddoV2ScriptUrl": "https://account.hrblock.com/ddo-v2/ddo.js",. "middleflowV2ScriptUrl": "https://account.hrblock.com/middle-flow-v2/middle-flow.js",. "cpcBaseAppUrl": "https://account.hrblock.com",. "ddoBaseApiUrl": "https://account.hrblock.com",. "virtualCardProductId": "G33VIRTUAL",. "eol2Url": "https://myemeraldonline.hrblock.com/",. "emeraldCardPingUrl": "https://eme
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8604
                                                                                                                                                                                                                                                                        Entropy (8bit):4.918729904920326
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:eklBJAs7FBPA+BOoBdXA19s7CZPOep0CO09sB6oJzo5j5N9SkEhE0Hux:ekTFBPAhoz89TPOer92Roj5N9JEC0Hux
                                                                                                                                                                                                                                                                        MD5:A2062B4B14EA21FE1A5E09C8A0919ADB
                                                                                                                                                                                                                                                                        SHA1:A4FD9ABA0E50B90CEE4C3F303440385B2E8CE331
                                                                                                                                                                                                                                                                        SHA-256:26547B41B46305EEE628D6EEB59A5495C026B63000221D72498FC821BD798BC1
                                                                                                                                                                                                                                                                        SHA-512:EAA1FCBCA1EFFA270483D22C7028B93A128FF02066A7BFDFBBD979410918FB9FB971C32EE305401DB300A676FB760041E3E6BA2A32792A5C788EA15023CD53EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-assisted-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_4441_8146" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<rect width="80" height="80" rx="10" fill="#14AA40"/>.</mask>.<g mask="url(#mask0_4441_8146)">.<rect width="80" height="80" rx="10" fill="#F6F4E9"/>.<path d="M54.4013 29.9999C54.4013 29.9999 57.6592 14.8907 49.3487 10.394C38.0923 4.30738 25.9288 6.63863 27.9479 15.5345C29.1087 20.6554 54.4013 29.9999 54.4013 29.9999Z" fill="#262626" stroke="#262626" stroke-width="0.585252" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M65.7574 57.6339L53.233 55.1758L40.4062 59.5067V80.0002H78.7402L75.414 66.8613C74.2728 62.3549 70.5565 58.8044 65.7574 57.6339Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.585252" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M27.7531 55.1758L15.0532 57.6339C10.2541 58.8044 6.53774 62.3549 5.3965 66.8613L2.07031 80.0002H40.4043V59.5067L2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10903
                                                                                                                                                                                                                                                                        Entropy (8bit):4.00378599846153
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:EvJECjiX5aFXTpBzJrqhXKo8mhBGJCa/x2XWq7F:NCjSMFjpX6XKojawGU
                                                                                                                                                                                                                                                                        MD5:AF64ED0E5F42C78CD8E232875A85E8F0
                                                                                                                                                                                                                                                                        SHA1:8B244424E1A75AAC9E19BDD345D8CF911364CF0F
                                                                                                                                                                                                                                                                        SHA-256:B5E5CCA944C22B71DB78A4B4E6CF01067506241067BC8F4352CD652557D22336
                                                                                                                                                                                                                                                                        SHA-512:FF1A693DC838E3D6A44930935303D0C7D35D14FDE30F9D6796F6454DE8E79B473E40C0EF51B6E02417CE42AD8609C5C12E6D6DC98DC161E6F266E7CA001F4720
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-my-block-qr-code-assisted-128x128
                                                                                                                                                                                                                                                                        Preview:<svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4944_11177)">.<path d="M0 0H30.8966V4.41379H0V0ZM35.3103 0H39.7241V4.41379H35.3103V0ZM48.5517 0H70.6207V4.41379H48.5517V0ZM75.0345 0H88.2759V4.41379H75.0345V0ZM97.1034 0H128V4.41379H97.1034V0ZM0 4.41379H4.41379V8.82759H0V4.41379ZM26.4828 4.41379H30.8966V8.82759H26.4828V4.41379ZM35.3103 4.41379H61.7931V8.82759H35.3103V4.41379ZM70.6207 4.41379H75.0345V8.82759H70.6207V4.41379ZM79.4483 4.41379H83.8621V8.82759H79.4483V4.41379ZM97.1034 4.41379H101.517V8.82759H97.1034V4.41379ZM123.586 4.41379H128V8.82759H123.586V4.41379ZM0 8.82759H4.41379V13.2414H0V8.82759ZM8.82759 8.82759H22.069V13.2414H8.82759V8.82759ZM26.4828 8.82759H30.8966V13.2414H26.4828V8.82759ZM39.7241 8.82759H48.5517V13.2414H39.7241V8.82759ZM52.9655 8.82759H57.3793V13.2414H52.9655V8.82759ZM70.6207 8.82759H75.0345V13.2414H70.6207V8.82759ZM79.4483 8.82759H83.8621V13.2414H79.4483V8.82759ZM97.1034 8.82759H101.517V1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (953)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8321
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8904739368598165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Lbw1QmlKNuSci+GdWHWQmqk+BF5oF8UF1848gqYrgEj44XW:Y1Qdqkm
                                                                                                                                                                                                                                                                        MD5:590B58D25D59C4557B163F34F34F5AE7
                                                                                                                                                                                                                                                                        SHA1:7F526F618DEC588AEF4596FE866EA896B5864202
                                                                                                                                                                                                                                                                        SHA-256:9FE498AF5D75E3E92B849E51AD5A712306B1E4F5AD0F124EA7621F7268360788
                                                                                                                                                                                                                                                                        SHA-512:D88A0D826113426B535CFE03531E5A389A66EB9CC06793C5B49D4C3EA553924A56D17CA7D3A79DBF7F4384F65C1EB6998E98B6A7E31F2C65837A0BA8044E3FEC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/accordion/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:.accordion>li{padding:30px 0;transition:all .5s ease}..accordion>li:first-child{padding-top:2px}..accordion>li:not(:last-child){border-bottom:1px solid rgba(0,0,0,0.1)}..accordion>li .title,.accordion header svg{cursor:pointer}..accordion>li .open>header svg{transform:rotate(-180deg)}..accordion>li figure figcaption{width:100%}..accordion>li figure img{max-width:215px;padding-left:15px}..accordion>li .btn-container{margin-top:8px}..accordion header svg{width:35px;height:35px;min-width:35px;padding:12px;transition:.5s;border-radius:100%}..spruce-dark-blue .accordion header svg>path{stroke:#fff}..spruce-dark-blue .accordion header svg:hover>path{stroke:#262626}..spruce-dark-blue .accordion>li:not(:last-child){border-bottom-color:rgba(255,255,255,0.5)}.[class*=theme] .white-theme .accordion header svg>path,[class*=theme] .spruce-eggshell-theme .accordion header svg>path,[class*=theme] .grey-theme .accordion header svg>path,[class*=theme] .grey-light-theme .accordion header svg>path,[class
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65379)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):354247
                                                                                                                                                                                                                                                                        Entropy (8bit):5.496229713305124
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Om5jXJ64XK2Np/Id+L1zcia3jziu+lBCWTG+LAypV1Fd/8lCP16FZ13QOkn8jnHJ:O+jXJ64a2NpQIQa5pV7A7co
                                                                                                                                                                                                                                                                        MD5:C5624626D4C62423EDF7B1C70A96FC75
                                                                                                                                                                                                                                                                        SHA1:CE71C6487004C8D09E2B5B7E7912F39E6A2629BB
                                                                                                                                                                                                                                                                        SHA-256:7665FA650DF7B7C07FC137DBD283108685C0E23AFCAFE2C08F7DAFFBDB836585
                                                                                                                                                                                                                                                                        SHA-512:DD960BD298BC7AB4F8FAD24238E077724B228E6BA0E5E62C953F667C174578D6E6EFC7C0D586C1C20394655D86EAC7B9B9BEB08658D217A2AFB2A73043FB4C0F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mp.hrblock.com/c-sdk/MPycv6y2whnx633ixibt0ux.js
                                                                                                                                                                                                                                                                        Preview:/** All rights reserved 2025, MagicPixel.io **/./** #PKG_H#|2.1.8 **/.(function() {.try {. /*! For license information please see app.min.js.LICENSE.txt */.(()=>{var e={880:function(e){e.exports=function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){retur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):64700
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9956441657427915
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:Rs2dTYUIfvJ0eFiZLdxiYRE4PXm5AX3Bh+YfCPpPDxGrUD7CZKNZ8QJGieVEshhP:R3MRqriyL9Xr+YfFryNZ8EGFVxhKxq
                                                                                                                                                                                                                                                                        MD5:7AC3357B7E9030D5B77B35352AABB415
                                                                                                                                                                                                                                                                        SHA1:BCDFF4024C921DB7FDE4BADBCDCDBDF561C27EE4
                                                                                                                                                                                                                                                                        SHA-256:B0B6A750D014355A11B7CD5A539A9F6AE4EFD4175958E40BBC54FA54AA653C4A
                                                                                                                                                                                                                                                                        SHA-512:1B4A33D7C00432BFCF57C0AC32CC784D17935DD99F4A6835163B7A8317B08C682B62D51C31C63254BA9FE5230B9A41D372A520AED37FFAB62E82DC57E04C2562
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://hrbent.scene7.com/is/image/hrblock/hrb-target-myblock-signin-test-588x754?resMode=sharp2&op_usm=1.75,0.3,2&fmt=png-alpha&wid=585"
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........H.....ALPH.(....'$H..xkD....?.N.m.YkmM...D!.,."Hp.Np..5...z......@..kq....i..@.....k.....(=O..=.u.wD.'....g.............!$H"..E.....5.!....`j1.Sl....DQ.....1..%I.]#....I/.D}uo....$!.G|...L.0*%eX.......k..c...F..i.C@........Y+:.Y.~}c......0$...6..c..??|.4......{.WK'......4Z.N+"A.w.cA._..~.....i.H..k...o......d....*..w+*s~9~.vI.k..|..=.....F.H.E.......z./...u.!..n....GX....?q.NY..(.....P.n.@......v..'..<..d..Nm.6.1j....5../......_...x....a.M..........b{.KRX@.T._..(..hUvn..n.r.zZV.O.?..&..`.i5:..%..._bI.Q.....?.Ag..]=8..g.z..=..)!.n.7.X*o......w~?......BX..\ZX.._.....{..=b..-......,..Als....3.B...$............6..`.$.%....b,I:.),e....u.=....kS.-...A^A..[tO^.Vj!....V..0=...E......%_-zU..C..J...........Y....f^r...+R......2..T...(........*..BH....6.....)..,.w......~<y.-.fF.:.e..m...L(..6_.iBrCw..C.!.#.Z......t.....`)H?..Y>......._.y...|..w..Wc...(....??.Ns.....n.v...b..W...SK~......}.x};...]K..!.3y...?..;...(@.K
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1999x650, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):237438
                                                                                                                                                                                                                                                                        Entropy (8bit):7.999102512065538
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:4CFoS9DJIdVGIudSTKkeBQNoDAbASahm5nvl:4SrDJrG1kQNoDl1hOvl
                                                                                                                                                                                                                                                                        MD5:0EAE59FC77C8E68C6043D26D046E6D1B
                                                                                                                                                                                                                                                                        SHA1:241BC1540EC5659A66F7EB3862C048F3825C8708
                                                                                                                                                                                                                                                                        SHA-256:F53150BC0745F825CB8F04A6B45358B1741ADA626EFF98C7067B04957A378B0C
                                                                                                                                                                                                                                                                        SHA-512:8006B15BEB1BA7256A856A70CB1E13C9AE0073A2847AFB48AC4D56A2301F90DE1E8ECD84D0333563340C3FF1BE14490F1F809C5AD99A60CEC1A18969469EBB1A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/image/hrblock/hrb-image-full-bleed-family-walking-at-park-desktop-1999x650?fmt=png-alpha&op_sharpen=1&wid=1999
                                                                                                                                                                                                                                                                        Preview:RIFFv...WEBPVP8 j........*....>m0.F.#!.+.kp...M.[J....=@t..\\.5.....~.............e..`...........k...........?..........?......*.........G........C...Y_Xo...=@?..y.......0.1.K...?.|.....................K.o.?.=D.e.........}..............?.....~Y.O.....?....o.u.;.cr.k...?............g.y....O`o...?i}....=._.................................~.?...|Q.......'..n...ha...k....].w. .......FL.Q.W.<K9.(x....~\..../.Gf...gU.x..k..sU{.C]..`....t$z..-$..=..m....X.....C.W..mZ...!A......M........?.><.f1........c..&c.A..0..a.><.c..2...L.p.:0c/j..W........da..&T.POH.....?.^R.....-...I.C..)^.......t...Z.u,/..&sl.k....G.p6-.UW.F..........4..(.~.......a....B.Q.=#i@..`.suZ....8...t...6]2..O>.....c.gB......u.S.k4]7.X.o.'uHf^;6..*X-.{...W........fNi...6a.{Q..........p....^0....\.}...9..T...k.U%.V.),|y..C@.R...Y..L.0...a3..h&b....c.1..7.i.#.U...F ..I.1Os.u.9..<j.*..G.....`i8..4..1C.kY..w.Et.t..H@\.N.^.U..;.....;.k..Dte.[.1...g.y..R...d...&.-q....;...%.@I.C.Z..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19846
                                                                                                                                                                                                                                                                        Entropy (8bit):4.249099583309109
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Il35L3StnRG4eov7X1BRwrIwttYN573EFV5UtvGOZBO:oURNXTA/tLUFQ
                                                                                                                                                                                                                                                                        MD5:0FEB60BFB27D6C2B67ABE830728EC0FB
                                                                                                                                                                                                                                                                        SHA1:4CC959DB8EF1D1B3097182716E9D58576C29EA67
                                                                                                                                                                                                                                                                        SHA-256:F0AD854FA7E71FF2EEEC0367D255DBFFDBE0B0E44357650909506A24095A478E
                                                                                                                                                                                                                                                                        SHA-512:0ED5EAE0524C5EE544DD21916536AF5EC0776283F31B9C33705D26BDDE32D3E7470E9D423C7ED841233CF468E5D208F2EB9EF8B79155AC9BD522737FCEE40B51
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="92" height="70" viewBox="0 0 92 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_23946_9212)">.<path d="M0.632568 67.1281C0.632568 67.7086 1.10316 68.1792 1.68365 68.1792H90.3608C90.9413 68.1792 91.4119 67.7086 91.4119 67.1281V63.9132C91.4119 63.3327 90.9413 62.8621 90.3608 62.8621H1.68366C1.10316 62.8621 0.632568 63.3327 0.632568 63.9132V67.1281Z" fill="#005D1F" stroke="#262626" stroke-width="0.568786"/>.<path d="M6.83136 55.0704C7.03075 54.8193 7.3339 54.6729 7.65458 54.6729H84.3455C84.6662 54.6729 84.9693 54.8193 85.1687 55.0704L91.2066 62.6762C91.7535 63.3651 91.2629 64.3808 90.3834 64.3808H1.61662C0.737115 64.3808 0.246565 63.3651 0.793406 62.6762L6.83136 55.0704Z" fill="#00E95C" stroke="#262626" stroke-width="0.568786"/>.<path d="M81.1416 47.5598L68.8237 28.3793C66.4175 24.6354 61.6735 23.1298 57.5174 24.7846L55.8905 25.4359C55.8905 30.7125 51.5841 34.9853 46.2659 34.9853C40.9477 34.9853 36.6412 30.7125 36.6412 25.4359L35.0143 24.7846C30.87
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                                                                        Entropy (8bit):5.021366079453909
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:yhcAQ1sST0FhvTukrHs6UZ6iytKP3MGZNvHCpzuDfDUCU6M3xvT1ZNvHCpzuhvhr:yKAQ1zT4lnJtKvMGZN/CkfDUCU6y7ZN1
                                                                                                                                                                                                                                                                        MD5:514621E3A31F86FC3E2A9A7A1BDA6D23
                                                                                                                                                                                                                                                                        SHA1:393A42895BB8B03533CFE2FEDA3168E85EF6BDF6
                                                                                                                                                                                                                                                                        SHA-256:F1D453FE29DC8ECAE5665CBB0069C7F5F944C83BC7922CA937C7C2303B8E0A50
                                                                                                                                                                                                                                                                        SHA-512:8EC0EEB86FD23593C9D178BE00FA4B15C87A12802B34B8C578027211839F613711B88A31D80B840FFA1A217044E36F80204A4DADAE1D7E38BD0C4A61B12910D0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:[{"key":"249501cb-77ac-4739-b55c-22bd64af8832","kind":"click","selector":"app-idpbanner,idp-banner-card,idp-banner-button,app-taxproofing,mb-identity","urls":[{"kind":"canonical","url":"https://account-qa.hrblock.com/"}]},{"key":"96e1eed4-e801-468b-b867-1a2f8a5143ef","kind":"pageview","urls":[{"kind":"canonical","url":"https://account-qa.hrblock.com/#/myb-dashboard"}]}]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):783
                                                                                                                                                                                                                                                                        Entropy (8bit):4.815583364592755
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:NY1I+8rqbVl7pBM8+LZL+LvmyNqa+CF3ZqaFW3Q1VcQoo:NY1ZfCzcvmba+Pa51VD
                                                                                                                                                                                                                                                                        MD5:E6C8E39943CAD0913A815965F17A6B91
                                                                                                                                                                                                                                                                        SHA1:6EA524F4C934AE136D8D6B8736189B8905804D26
                                                                                                                                                                                                                                                                        SHA-256:9A0BC7D2720D19C80D99BDA195D40F24FB658A30FCE5F4FEE4CA680E9C36C932
                                                                                                                                                                                                                                                                        SHA-512:300F82287916C048245A4ACBAC07C82C66429932417AD552E34FCA7BF2018B4A0CB30633F85CCFDBA1EADCA956D25B0627963A93341D2FC82D80B61022611D95
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/chiclet/clientlib.min.js
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function() {. . $('.chicletDiv').on('click', function(evt) {. var linkElement = $(this).find('a');. var buttonElement = $(this).find('button:not([data-disclaimer-trigger])');....if(!$(evt.target).is('button[data-disclaimer-trigger]')){. if (linkElement.length > 0) {. linkElement[0].click(); . } else if (buttonElement.length > 0) {. buttonElement[0].click(); . }. }. });.. const bindFocusFun = link => {. $(link).on("focus", function(){. $(this).parent().find(".chicletDivContent").addClass('chiclet-focus');. }). $(link).on("focusout", function(){. $(this).parent().find(".chicletDivContent").removeClass('chiclet-focus');. }). }. $('.chicletDiv a').each((index, link)=>bindFocusFun(link));. .});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6607
                                                                                                                                                                                                                                                                        Entropy (8bit):4.609492279984831
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:06ROiwe5krqi48y+8ErSAVRWmGchCJwvfpfGH/1Rpi32LdPjE4DXqJT5O05:O7e5Mqk8KdNHpfGH5Ld5XqJ1Ou
                                                                                                                                                                                                                                                                        MD5:B03F25B62CCAD67DC57F0BB6BE1F1371
                                                                                                                                                                                                                                                                        SHA1:1350E2298EC7C061C9BA43157BFC11CDB6B9B4B5
                                                                                                                                                                                                                                                                        SHA-256:250F201D246B96C881FC0207EAF782E11425FFC7FF858E8D8D41F4D9C433BCFF
                                                                                                                                                                                                                                                                        SHA-512:2C0CBBA1174635D3C8B031A3F2F266F1833E5D3F901B85D41ABCC5245157AA3E7407226E402F2B522D74D5B69601082E57D842E78C48B9D8F8CC3F4F343DEF23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/ciam-login/assets/config/config.release.json?1741697422697
                                                                                                                                                                                                                                                                        Preview:{. "env": {. "name": "pc",. "appURL": "https://loginapp.hrblock.com",. "cacheURL": "https://loginapp.hrblock.com",. "imgPath": "/static/images/",. "iconPath": "/static/icon/",. "deketeCookie": false. },. "server": {. "baseApiUrl": "",. "HRBRedirectUrl": "https://www.hrblock.com/". },. "endpoints": {. "irs_upsert": "/ciam/login/api/irs/upsert",. "createAccount": {. "createAccount": "/ciam/login/api/create/user",. "verify_mobile_obb": "/ciam/login/api/verify/mobile",. "verify_email_obb": "/ciam/login/api/verify/email",. "createAccountProfile": "/ciam/login/api/create/user",. "verify_device_resend": "/ciam/login/api/device/register",. "verifyUser": "/ciam/login/api/email/available",. "skip_for_now": "/ciam/login/api/skip/oob",. "update_mobile": "/ciam/login/api/device/register",. "update_email": "/ciam/login
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4035
                                                                                                                                                                                                                                                                        Entropy (8bit):5.321337800752681
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:UuU7b4Z5k6vushHZajjUfKv27bgx3J3OdBVUGXhjVG/+Z:DU34nk6WslZIwfA2gx3J3cBVUGXhjVUO
                                                                                                                                                                                                                                                                        MD5:96378D96B70A853B316CF3A02F5F1B01
                                                                                                                                                                                                                                                                        SHA1:03F1B0CF26A438A8D1E8B2E938A68491C2956E1A
                                                                                                                                                                                                                                                                        SHA-256:0F313D1DF2E542F201DB388863EA0EDDA402CE88B3BEF1DE1808F2D6F615936E
                                                                                                                                                                                                                                                                        SHA-512:758B397B012EF65A4367201E3654FE43316849534D8924DA56B2EC8A62F9A5ECB0BC276E72E595A98D9A0D8A49FAC5F0434F306B42837264125DC221BE0E8EF2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/dam/components/scene7/dynamicmedia/clientlibs/dynamicmedia.min.js
                                                                                                                                                                                                                                                                        Preview:(function(){function p(){$(".s7dm-dynamic-media").each(function(){var a=$(this),e=a.attr("id"),b=S7dmUtils[e],d=a.data("asset-type"),c=a.data("mode"),h=a.data("stagesize");"undefined"!=typeof b&&null!=b&&(b.dispose(),S7dmUtils[e]=null,a.removeClass("s7responsiveViewer"));a.html("");if(b=a.data("viewer-type")){d=a.data("asset-path");c=a.data("asset-type");var k=a.data("viewer-type"),l=a.data("imageserver"),g=a.data("videoserver"),p=a.data("contenturl"),f=a.data("config"),n=a.data("wcmdisabled"),m=.a.data("stagesize"),r=a.data("viewermodifiers"),q=a.data("dms7");l={asset:d,serverurl:l,contenturl:p};r&&$.extend(l,t(r));(n=!n&&""!=n)&&(l.asset+="?cache\x3doff");m&&(l.stagesize=m);"FlyoutViewer"==k&&(l.imagereload="1,breakpoint,100;320;480");0!=d.indexOf("/")&&(l.aemmode="0");if(0<=k.indexOf("Video")||0<=k.indexOf("Mixed"))if(l.videoserverurl=g,"video"==c||"undefined"!=typeof q&&n)l.playback="native",l.progressivebitrate="20000";"undefined"!=typeof f&&0<f.length&&(d=f.split("|")[0],l.config
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10903
                                                                                                                                                                                                                                                                        Entropy (8bit):4.00378599846153
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:EvJECjiX5aFXTpBzJrqhXKo8mhBGJCa/x2XWq7F:NCjSMFjpX6XKojawGU
                                                                                                                                                                                                                                                                        MD5:AF64ED0E5F42C78CD8E232875A85E8F0
                                                                                                                                                                                                                                                                        SHA1:8B244424E1A75AAC9E19BDD345D8CF911364CF0F
                                                                                                                                                                                                                                                                        SHA-256:B5E5CCA944C22B71DB78A4B4E6CF01067506241067BC8F4352CD652557D22336
                                                                                                                                                                                                                                                                        SHA-512:FF1A693DC838E3D6A44930935303D0C7D35D14FDE30F9D6796F6454DE8E79B473E40C0EF51B6E02417CE42AD8609C5C12E6D6DC98DC161E6F266E7CA001F4720
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4944_11177)">.<path d="M0 0H30.8966V4.41379H0V0ZM35.3103 0H39.7241V4.41379H35.3103V0ZM48.5517 0H70.6207V4.41379H48.5517V0ZM75.0345 0H88.2759V4.41379H75.0345V0ZM97.1034 0H128V4.41379H97.1034V0ZM0 4.41379H4.41379V8.82759H0V4.41379ZM26.4828 4.41379H30.8966V8.82759H26.4828V4.41379ZM35.3103 4.41379H61.7931V8.82759H35.3103V4.41379ZM70.6207 4.41379H75.0345V8.82759H70.6207V4.41379ZM79.4483 4.41379H83.8621V8.82759H79.4483V4.41379ZM97.1034 4.41379H101.517V8.82759H97.1034V4.41379ZM123.586 4.41379H128V8.82759H123.586V4.41379ZM0 8.82759H4.41379V13.2414H0V8.82759ZM8.82759 8.82759H22.069V13.2414H8.82759V8.82759ZM26.4828 8.82759H30.8966V13.2414H26.4828V8.82759ZM39.7241 8.82759H48.5517V13.2414H39.7241V8.82759ZM52.9655 8.82759H57.3793V13.2414H52.9655V8.82759ZM70.6207 8.82759H75.0345V13.2414H70.6207V8.82759ZM79.4483 8.82759H83.8621V13.2414H79.4483V8.82759ZM97.1034 8.82759H101.517V1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53242)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):53996
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1812315971354765
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rL4neGI+9SydUrMFfnlXyYUiPd1lmXOscQ5sd59XEIb:PWI+93CIFAiP3Su
                                                                                                                                                                                                                                                                        MD5:57853DC65BE1C767FFEB691964FD5B64
                                                                                                                                                                                                                                                                        SHA1:4544222CA94A457AF446D84678FC9677C2D9817B
                                                                                                                                                                                                                                                                        SHA-256:D59428580EEFF2037139777B40BD2A3267FD9A7034AB6B667DB4AA28717BB4F3
                                                                                                                                                                                                                                                                        SHA-512:9DF5881F57CB603AED5B993ACC93742A306A9C33535DD2C0AEE561FDA09E197041DDB8E76D64F3269A1CBA7140D767D94096EE4605C5229311747B7CD2D43AE1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/MixedMediaViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2013 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.MixedMediaViewer){(function(){var a;s7viewers.MixedMedia
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):179912
                                                                                                                                                                                                                                                                        Entropy (8bit):4.985466381303267
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:UOi4icsLyKEWmKQ4jTDMRZjCyWg41bLOB5evfeRZpk9:PW9
                                                                                                                                                                                                                                                                        MD5:C989194451220F4B43C4C06FBFBC0710
                                                                                                                                                                                                                                                                        SHA1:BE5216255B2A74B29025B47EC95647D46B8F937F
                                                                                                                                                                                                                                                                        SHA-256:2693700DB4E9A6151B8853D37C2632EECAA2021D04C625CCB2083297AF786B46
                                                                                                                                                                                                                                                                        SHA-512:598C5FB60B5C020F594C82D8D8552D10DDA4C6940013EA7AE29BB1E427C342C8AC4D65291BB79481A4AF195727B93C19C599A6B203E867798529214FF136B06B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/styles.e70f29fd99741478.css
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:primeicons;font-display:block;src:url(primeicons.ffecb2549ad1765a.eot);src:url(primeicons.ffecb2549ad1765a.eot?#iefix) format("embedded-opentype"),url(primeicons.ba3f916dfb64be8c.woff2) format("woff2"),url(primeicons.f8b9e8a4e401b603.woff) format("woff"),url(primeicons.0112589c5695a9ed.ttf) format("truetype"),url(primeicons.943ab24c43224d29.svg?#primeicons) format("svg");font-weight:400;font-style:normal}.pi{font-family:primeicons;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;display:inline-block;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.pi:before{--webkit-backface-visibility:hidden;backface-visibility:hidden}.pi-fw{width:1.28571429em;text-align:center}.pi-spin{animation:fa-spin 2s infinite linear}@keyframes fa-spin{0%{transform:rotate(0)}to{transform:rotate(359deg)}}.pi-eraser:before{content:"\ea04"}.pi-stopwatch:before{content:"\ea01"}.pi-verified:before{content:"\ea02"}.pi-delete-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4828
                                                                                                                                                                                                                                                                        Entropy (8bit):5.145533515169075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:frafZJE1YWjxHilw7v0MZj5kOG53zyigwnpjlkbmMc1IMQ:ji41YWjxHilw7v0M95C53zyigwnpjlkd
                                                                                                                                                                                                                                                                        MD5:FBBBB02B0FEF5BC8D6DF4363295A9856
                                                                                                                                                                                                                                                                        SHA1:5C1E930A119326C675B9EDAE2216B3C073A12854
                                                                                                                                                                                                                                                                        SHA-256:010696BBFB34AAA336A247CCF2025509D034A65DA5D1374A6EB474A2481299B3
                                                                                                                                                                                                                                                                        SHA-512:BD2E2BC034DE1C7D8FF619AF3927219BA066F6DF5484E6CE44D81C40007B6C3956F2D894DAE068EF1A181D126189C4FD0EBF79394EAD6CFFF8E10C4561BF3081
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#003512"/>.<g clip-path="url(#clip0_3736_36148)">.<path d="M61.125 12H66.8187C67.8452 12 68.6797 12.8345 68.6797 13.861V22.5603C68.6797 23.5868 67.8452 24.4213 66.8187 24.4213H61.125V12.0074V12Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.443091" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M56.0794 28.9257V23.136C56.0794 19.7685 53.347 17.0361 49.9795 17.0361H46.9369H43.4883C46.8558 17.0361 49.5881 19.7685 49.5881 23.136V28.9257H56.072H56.0794Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.443091" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M55.7055 41.9231L61.7906 28.9258H37.428L31.3503 41.9231L12.2383 51.2944V68.4421H36.5935V51.2944L55.7055 41.9231Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.443091" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M62.0788 28.9258H61.7909L55.7057 4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7919
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8646491266452
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:BNzEleAwoIdSKVmCr57BJZyKJ3WoT8xXtvQ:VLoIIcr5NZ3jEQ
                                                                                                                                                                                                                                                                        MD5:A1E2446842C0C2808CD8E06D7DAB9A01
                                                                                                                                                                                                                                                                        SHA1:C04EDDE0F6A79C462B7C7C6E060969B5372A4169
                                                                                                                                                                                                                                                                        SHA-256:99E8C4E9850443E6CB0C7BAD688C3D0DE412EEB3DA3E68DF14D0266587F66615
                                                                                                                                                                                                                                                                        SHA-512:782AFCA265520CF042795B03039D3DFBA9DA3641563BF650F40EC6FCC2A27319CF5F48660657D2F4451135D37096CDAFF629572377A8D239B0FEF49E654E34A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-bookkeeping-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#00E95C"/>.<g clip-path="url(#clip0_3736_36142)">.<path d="M64.4014 31.168H16.9062V64.2151H64.4014V31.168Z" fill="#005D1F" stroke="#262626" stroke-width="0.372852" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M50.2316 17H24.7969V50.0471H50.2316V17Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.372852" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M29.0191 21.1329H27.5339C27.4158 21.1329 27.3164 21.0273 27.3164 20.9154V19.8093C27.3164 19.6974 27.4096 19.5918 27.5339 19.5918H29.2366C29.3547 19.5918 29.4541 19.6974 29.4541 19.8093V22.7423C29.4541 22.8604 29.3671 22.9598 29.2366 22.9598H29.0191C28.8886 22.9598 28.8016 22.8604 28.8016 22.7423C28.8016 22.6243 28.8948 22.5249 29.0191 22.5249V21.1329ZM29.0191 20.6979V20.0205H27.7452V20.6979H29.0191Z" fill="#262626"/>.<path d="M31.9145 21.4308V20.1818C31.9145 20.07
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13186
                                                                                                                                                                                                                                                                        Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                        MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                        SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                        SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                        SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):63684
                                                                                                                                                                                                                                                                        Entropy (8bit):5.128515355599342
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:AAzhDPCQYDts8CTOiJcI/wSSlHtRoNL7B:FzNPCQYDAdslHti17B
                                                                                                                                                                                                                                                                        MD5:FD378A737377FA8F6D280E7CBEF233C1
                                                                                                                                                                                                                                                                        SHA1:E4E718A378DD345DC8E73FDC627AE813F645886A
                                                                                                                                                                                                                                                                        SHA-256:C710711A451364A95F017571C94632BAF83F244A4FA87C92BAEB03D14F0D3534
                                                                                                                                                                                                                                                                        SHA-512:76FC17ACC71C57CD8DF75EA30528C12F3C316F2B5880E8247D3DF6DFBDCBC8A38C22DEDDDB578234F9A731AB3F85E5E9BF38061C157BE75EA1E803A00735A34E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Preference Center","MainInfoText":"Below are the cookie categories for H&R Block","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","PCShowAlwaysActiveToggle":true,"AlertNoticeText":"We use tracking technologies for the correct functioning of our website. If you click .accept. you are also permitting us to use targeted advertising technologies, if you click .decline. we will not use targeted advertising technologies. If you would like to configure other preferences, click .customize settings..","AlertCloseText":"Close","AlertMoreInfoText":"Cu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16733), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16733
                                                                                                                                                                                                                                                                        Entropy (8bit):5.256348640790634
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:U6WozLveYzCLImHnQncg+A1J9TdUwF8iHplhAPfiYl2DFglEsibKQWKMvhWrG7eO:ledLIGQcm7ewF8iHplh+uA/WrG7eyEo
                                                                                                                                                                                                                                                                        MD5:94915FCA4CA0D3C888F0EF85CEBC7B9C
                                                                                                                                                                                                                                                                        SHA1:AA8BB10774B27D828187C1704C96C1E65723B7F3
                                                                                                                                                                                                                                                                        SHA-256:B58B1B6D544CA42D8B0B4987F025EE805CF41241CA7F524180AF92E472F2A5C4
                                                                                                                                                                                                                                                                        SHA-512:FF05413725109C7812BD27B0DB55C619CF6ABC7EDFAB92504D17CD35E932DBB157D29CB8FCC77E9ECD211C4376222C1DA88C5712C8706A500DF7EF1170D8E4C0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/content/dam/dev/angular-tools/tools-loader.min.js
                                                                                                                                                                                                                                                                        Preview:function openAppSettingTool(data){if(appSettingLoading||appSettingLoaded)appSettingLoading&&!appSettingLoaded?console.warn("Appointment Setting Tool - Loading please wait"):appSettingLoaded&&_openAppSettingTool(data);else{appSettingLoading=!0;var loader=Object.create(Loader),host=window.location.host,cssBasedOnDomain="";cssBasedOnDomain=host.indexOf("blockadvisors")>-1||host.indexOf("hrbscaletest")>-1?"assets/css/tools-app-setting-ba.css":"assets/css/tools-app-setting.css",loader.showOverlay(),loader.setContextPath(""),loader.setToolPath("appointment-setting/"),loader.setCssUrls(["assets/css/angular-calendar.css",cssBasedOnDomain,"assets/css/styles.css"]);var urls=["polyfills.js","scripts.js","main.js"];"object"==typeof google&&"object"==typeof google.maps?console.log("Appointment Setting Tool - Google Maps API is already loaded."):urls.push("//maps.google.com/maps/api/js?libraries=places&client=gme-hrbtaxgroupinc1&callback=loadMapCallback&channel=officelocator"),urls.push("//addevent
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                                                                        Entropy (8bit):5.021366079453909
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:yhcAQ1sST0FhvTukrHs6UZ6iytKP3MGZNvHCpzuDfDUCU6M3xvT1ZNvHCpzuhvhr:yKAQ1zT4lnJtKvMGZN/CkfDUCU6y7ZN1
                                                                                                                                                                                                                                                                        MD5:514621E3A31F86FC3E2A9A7A1BDA6D23
                                                                                                                                                                                                                                                                        SHA1:393A42895BB8B03533CFE2FEDA3168E85EF6BDF6
                                                                                                                                                                                                                                                                        SHA-256:F1D453FE29DC8ECAE5665CBB0069C7F5F944C83BC7922CA937C7C2303B8E0A50
                                                                                                                                                                                                                                                                        SHA-512:8EC0EEB86FD23593C9D178BE00FA4B15C87A12802B34B8C578027211839F613711B88A31D80B840FFA1A217044E36F80204A4DADAE1D7E38BD0C4A61B12910D0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://app.launchdarkly.com/sdk/goals/5de9562519189e082d215096
                                                                                                                                                                                                                                                                        Preview:[{"key":"249501cb-77ac-4739-b55c-22bd64af8832","kind":"click","selector":"app-idpbanner,idp-banner-card,idp-banner-button,app-taxproofing,mb-identity","urls":[{"kind":"canonical","url":"https://account-qa.hrblock.com/"}]},{"key":"96e1eed4-e801-468b-b867-1a2f8a5143ef","kind":"pageview","urls":[{"kind":"canonical","url":"https://account-qa.hrblock.com/#/myb-dashboard"}]}]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24455
                                                                                                                                                                                                                                                                        Entropy (8bit):4.252717688953456
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:cp4A4Qp4ztLLk63AB3aAo2E8CVsoRY2ySK7nqzyzot2w8P:mHFrB3aV58CVsoRVFgw2
                                                                                                                                                                                                                                                                        MD5:5FF79C800DFB84E81C5A5765C0EA7FFE
                                                                                                                                                                                                                                                                        SHA1:892E10975D744A5675A884EFB8074A6784C7B380
                                                                                                                                                                                                                                                                        SHA-256:4E060F1B8CD2A450961907E8D7DB0A5C09C637AD21AA3DCA41EC7AD3ECD1A5A9
                                                                                                                                                                                                                                                                        SHA-512:1BE00563D3BC369E2E18D9586497C90A5A040FA8121BF02C57B238501FF2D5DA60A2C634870C7DD315A1166272A811CA3816F0E1AF7F8327C34FE85833CD7EB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-diy-80x801
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_6911_1948" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<path d="M0 10C0 4.47715 4.47715 0 10 0H70C75.5228 0 80 4.47715 80 10V70C80 75.5228 75.5228 80 70 80H10C4.47715 80 0 75.5228 0 70V10Z" fill="#14AA40"/>.</mask>.<g mask="url(#mask0_6911_1948)">.<path d="M0 10C0 4.47715 4.47715 0 10 0H70C75.5228 0 80 4.47715 80 10V70C80 75.5228 75.5228 80 70 80H10C4.47715 80 0 75.5228 0 70V10Z" fill="#005D1F"/>.</g>.<mask id="mask1_6911_1948" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<path d="M0 10C0 4.47715 4.47715 0 10 0H70C75.5228 0 80 4.47715 80 10V70C80 75.5228 75.5228 80 70 80H10C4.47715 80 0 75.5228 0 70V10Z" fill="#005D1F"/>.</mask>.<g mask="url(#mask1_6911_1948)">.<path d="M73.8181 13.1543H50.5967V46.0186H73.8181V13.1543Z" fill="#00E9E9"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M50.335
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8604
                                                                                                                                                                                                                                                                        Entropy (8bit):4.918729904920326
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:eklBJAs7FBPA+BOoBdXA19s7CZPOep0CO09sB6oJzo5j5N9SkEhE0Hux:ekTFBPAhoz89TPOer92Roj5N9JEC0Hux
                                                                                                                                                                                                                                                                        MD5:A2062B4B14EA21FE1A5E09C8A0919ADB
                                                                                                                                                                                                                                                                        SHA1:A4FD9ABA0E50B90CEE4C3F303440385B2E8CE331
                                                                                                                                                                                                                                                                        SHA-256:26547B41B46305EEE628D6EEB59A5495C026B63000221D72498FC821BD798BC1
                                                                                                                                                                                                                                                                        SHA-512:EAA1FCBCA1EFFA270483D22C7028B93A128FF02066A7BFDFBBD979410918FB9FB971C32EE305401DB300A676FB760041E3E6BA2A32792A5C788EA15023CD53EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_4441_8146" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="80" height="80">.<rect width="80" height="80" rx="10" fill="#14AA40"/>.</mask>.<g mask="url(#mask0_4441_8146)">.<rect width="80" height="80" rx="10" fill="#F6F4E9"/>.<path d="M54.4013 29.9999C54.4013 29.9999 57.6592 14.8907 49.3487 10.394C38.0923 4.30738 25.9288 6.63863 27.9479 15.5345C29.1087 20.6554 54.4013 29.9999 54.4013 29.9999Z" fill="#262626" stroke="#262626" stroke-width="0.585252" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M65.7574 57.6339L53.233 55.1758L40.4062 59.5067V80.0002H78.7402L75.414 66.8613C74.2728 62.3549 70.5565 58.8044 65.7574 57.6339Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.585252" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M27.7531 55.1758L15.0532 57.6339C10.2541 58.8044 6.53774 62.3549 5.3965 66.8613L2.07031 80.0002H40.4043V59.5067L2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (326)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):473
                                                                                                                                                                                                                                                                        Entropy (8bit):5.307224629806979
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:jvgelMu3onvUdct/BelMu3onvUILA9SUUXWkE2/:WQonvact/B7QonvcUUUXRE2/
                                                                                                                                                                                                                                                                        MD5:ADAE0617FB273C9A9C716C0D311C315E
                                                                                                                                                                                                                                                                        SHA1:16B9ED4EFA95DA8D636636C0C5F734F8A476B7FB
                                                                                                                                                                                                                                                                        SHA-256:4B937151BD57F3BA88FF0C83017A7027D47240E7E257B4542ACA79CEF10BED22
                                                                                                                                                                                                                                                                        SHA-512:1067447A4B3E1791D709DCCB6876A637B5253F1F464646A0EDDDA69E2A1A70AD10FD349E45604B680A68C3A56F06450E9DC0D50E3BC620308559376C9A779633
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa57ac008c5ba44028e35f01d0c6ab5bf-source.min.js
                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa57ac008c5ba44028e35f01d0c6ab5bf-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/f6306126288b/e9e814d2f623/adb45bc06700/RCa57ac008c5ba44028e35f01d0c6ab5bf-source.min.js', "window.addEventListener(\"mpDlEvent\",(e=>{var a={event:e?.detail?.eventName,eventName:e?.detail?.eventName},t=e?.detail?.model,n=Object.assign(a,t);adobeDataLayer.push(n)}));");
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6311
                                                                                                                                                                                                                                                                        Entropy (8bit):5.096849364724027
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:InHDEX256DTgPC8zpvWh9ar6cZTzpYeWDelWq8/sqUR8QRhdroCzJsa/+1rkzuru:7XjUPZJ5NvkeNBNBRHrZ4rZLdjaVOw
                                                                                                                                                                                                                                                                        MD5:B397F2F4B0CF5227E47D2FA77E85A145
                                                                                                                                                                                                                                                                        SHA1:6EA3CFF03E6A401E15070DB1B6AA930A899A74B4
                                                                                                                                                                                                                                                                        SHA-256:4C259A39924FA673828019D0E79FAEF0003E71636348F2ED086CBAF86F9F8AE2
                                                                                                                                                                                                                                                                        SHA-512:2ABB58817ECE38DAD16D72B197F273C31401555FD92C3CBBFB4CA8F78FB3442169F4700185D0C4D85C9B2CCA2AFCB1A947EC8531F8EE4E13F561263EEF36D2F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="93" height="70" viewBox="0 0 93 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M78.2037 5.84082H18.3788V69.4201H78.2037V5.84082Z" fill="#D2FA52" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M39.95 51.6602H18.3788V69.4121H39.95V51.6602Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M78.1909 69.4209L84.4628 64.1691L84.4628 0.589867L78.1909 5.84162L78.1909 69.4209Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.3879 5.83035L24.6597 0.578588L84.4628 0.589065L78.1909 5.84082L18.3879 5.83035Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.43958 23.5928H68.2645L78.209 5.84082H18.3841L8.43958 23.5928Z" fill="#00E95C" stroke="#262626" stroke-width="0.590072" stroke-linecap="round" stroke-linejoin="round"/>.<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (558)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2236
                                                                                                                                                                                                                                                                        Entropy (8bit):5.06224069304021
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:bO58R0Fi3FSxDJ0knMfZgoIv2Edh+f+4vbyYKSXQDLKFSm9hL3kUyn1xRgahqi4q:q58WA4NoQdhsyYpD99cleQ7ecFkZVle
                                                                                                                                                                                                                                                                        MD5:1D742E30DC6C1B36CBF331938BB896C5
                                                                                                                                                                                                                                                                        SHA1:3FB5139523C4F4AAEB07B2D0CB6B3B0379DC2F37
                                                                                                                                                                                                                                                                        SHA-256:96A6E441A75D49984EC6552B4AC30FB13F997C565FC28E6D97DC6B89C30B52E2
                                                                                                                                                                                                                                                                        SHA-512:5010949F9641FC65064A637FBF140725DC313C7D570471D31FD59D90C2E6BDF33B69B937AD7E70DF20CA7086DE8665BC465E155FA7CDFF104BF050AD96E5CB5F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/disclaimer/clientlibs.min.js
                                                                                                                                                                                                                                                                        Preview:$(document).on("click","[data-disclaimer-trigger]",function(){var a="[data-disclaimer-target\x3d"+this.getAttribute("data-disclaimer-trigger")+"]",b=$("header.site-header").height()+20,d=document.querySelector("[data-disclaimer-target\x3d'"+this.getAttribute("data-disclaimer-trigger")+"']");$(this).addClass("clicked");$("[data-disclaimer-target]").removeClass("active");$(a).addClass("active");var c=$,e=c.ajax;d.scrollIntoView({behavior:"smooth",block:"start"});e.call(c,{url:void 0,success:function(){$("html, body").animate({scrollTop:$(a).offset().top-.b,complete:$(a).find(".icon-btn").focus()},300)}});debounceScroll();closeOtherOpenDisclosures();$(".active[data-disclaimer-target]").on("click",function(){$("html, body").animate({scrollTop:$(".clicked[data-disclaimer-trigger\x3d"+this.getAttribute("data-disclaimer-target")+"]").offset().top-b,complete:$(".clicked[data-disclaimer-trigger\x3d"+this.getAttribute("data-disclaimer-target")+"]").focus()},800);debounceScroll();setTimeout(funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                        Entropy (8bit):4.14161920818398
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:3FFz2S33G5wUCovFv:3FFKS3W5wU7V
                                                                                                                                                                                                                                                                        MD5:184C4C09017171857B3B0A715B4619BE
                                                                                                                                                                                                                                                                        SHA1:FA5B32CF86DF260AE4B1D3707D7C293833AE7465
                                                                                                                                                                                                                                                                        SHA-256:AABFB172CDF5DE4D5792EC3FEF91B2DFE43733070609A9E3EDA8E3F613C895B6
                                                                                                                                                                                                                                                                        SHA-512:AF885EE1ED75A7845878ECA61C2ACD7C80C1FF6C44EE2EA5F395CBF055AE3748A4BFCF9BA0E2D6139E7F656796FA31614E9DD535BFC27B09686015A32E8CD5B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{.. "version": "20250123093811.1"..}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (410)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13562
                                                                                                                                                                                                                                                                        Entropy (8bit):4.806461948945593
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:VDiLmvHibdEwdPqdmJjP9k9973fe9EzDZ17lYf7oxkYoiU6MWMREa5sLx7UEFtkl:+9o973nMWJztkl
                                                                                                                                                                                                                                                                        MD5:3520028B982D81D9C651458F7874DF43
                                                                                                                                                                                                                                                                        SHA1:963CAB8306BABE5E6F96210C4F389CAB8057A8A8
                                                                                                                                                                                                                                                                        SHA-256:E86CF260EDD202E3BF80869E197411DDA9C1B0E328970F2066B8EC330E3F2FF4
                                                                                                                                                                                                                                                                        SHA-512:494C6B35A52E185CC5335543454EF5BAA2C1AF7081B7C8DCAC2F9AA0EDDDC53265812FA62A8EF309815DE71C717A09D1BE16CD531BC2DCFD19D221FE7494A68F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/herofullwidthcomponent/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:section.hero .container{overflow:hidden}.@media screen and (min-width:992px){}.section.hero .container .column-container.hero-50-50 .with-bg-image .bg-70-image,section.hero .container .column-container.hero-70-30 .with-bg-image .bg-70-image,section.hero .container .column-container.hero-30-70 .with-bg-image .bg-70-image{font-size:0;padding-bottom:0;text-align:center}.@media screen and (min-width:1200px){section.hero .container .column-container.hero-50-50 .with-bg-image,section.hero .container .column-container.hero-70-30 .with-bg-image,section.hero .container .column-container.hero-30-70 .with-bg-image{height:100%}.section.hero .container .column-container.hero-50-50 .with-bg-image .content-wrap,section.hero .container .column-container.hero-70-30 .with-bg-image .content-wrap,section.hero .container .column-container.hero-30-70 .with-bg-image .content-wrap{max-width:57%}.section.hero .container .column-container.hero-50-50 .with-bg-image .bg-70-image,section.hero .container .column-co
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 53932, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):53932
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995859377697233
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:ObHz8KoVfGSxIsTlWyz0T9ST5NdBiJrNtxHYLe6aM:ObTmVfcsTlBz29ST5J2rNtxHj6aM
                                                                                                                                                                                                                                                                        MD5:2536688CBE7AA0CEB481872E0DDFD3C1
                                                                                                                                                                                                                                                                        SHA1:FDC3C910565123B685A53FD6E293B090580208C9
                                                                                                                                                                                                                                                                        SHA-256:8697CC545E16A8CCB864FC610915AB7D49B5501E19B822FFA90ADCD3D873E3C9
                                                                                                                                                                                                                                                                        SHA-512:D768C3D2521E6331E5E10A99EECCC500EF76EEF275D3E4507655E724327E66C9D3C0E80EA828A64C33C158AE5E05BDEB2CDC7BD15FE281C812077FB4D716F9AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Regular.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..............d...@........................?FFTM..f...v..H.`..f. ..s.....X.....p..6.$..l. ...#../...[....U..k )..t....#......]...#..VS..o.......w...fL{/...........%...v........&Y.......<.FQJPm.R..*.].1=......J9....H.D...R.{;.'....\...T.L.U|w....f..2\.V...~.../.&B}h.......|..n.]./....|.._J..i..?'i>.ye..?..U..>..4q...9.;y'..^.......M.lbY..t.....M..8m.K .@.<fz...nP..P...R...te........t.._c.z._.Q.....JkK!..&A...V....(.;.....,B....._<..... ..?_Y(B..$...5...E49..&#Y/...Bc..B3......BN...P...%...z..4x.vhv.J..;.......$....bQ/c.mA..y..St...U....K.`w..I k.w....B.O..@..".B......^.......y.}...c.s..4.=...L".U..b.74......d..0....6..ic5.H.L..h*.jB`....=.. S...eM.c.............X.h.K2*...G..R&.t...u....}_....-.QJn,.E.F..n..-n...-(!.....b...6F.>b..a.....*8..}....e.'..O...y.HSZ`.&.K.....+.K...@.2w..Y..F.l.v`.<..n.....a.......'.l.N:..&m..m^i..2.....<..\b.R0..a..n.b......61:.NQ.L[.^......0.h,O..Ia...|q.O.o<Fb1.....5.Xe.2.......#&&.gr....q.D.$Q.Z..$.L...@R..O.U..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56952, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):56952
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995799543309827
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:r9iLRy2zxY0jyuBgGf/xrkTnVbOz4hFdxEGZkNQFH+PSrGNg1bNfGRtRskRbIbu:r9sRpzxY2NxrCndOzUfQqbLojbIa
                                                                                                                                                                                                                                                                        MD5:D0DC94B7BD68D25F441158C78DEED1CE
                                                                                                                                                                                                                                                                        SHA1:CF226C052DA71BFA376E2E40BA495A1CAEF37DF8
                                                                                                                                                                                                                                                                        SHA-256:32625C75A8E4F59E0C4E53D9C5761F4FB648230E4801747D2A03ED86AB99EE23
                                                                                                                                                                                                                                                                        SHA-512:00F01CE904EDDE53CA586DE418638BF0F3AC8E4667846C66775444A804C332819C9BBB9F32E5CD4CB885B26826B5349779706A8C5A224852E2AF6F9E6EBD0DE9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-graphik-fonts-init/resources/fonts/Graphik-Medium.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......x.......P............................?FFTM..f...4..H.`..f.&..s.....(..[..p..6.$..l. ...D../..:[.....n..x,."...T.YKx..26.bu...q.......].w.y...E........Ld..)\..0@QE....b.s..D.../.8......E.<a..p.........=u...-.UN....bE.6lbJ.-....{=_..A..l.x-.m)...6.q..X.^.s..!x.c.5*L.6.8(o..(...D...(f.....B%.1Rd.4~P.xi..%..i..U.:S...f.u.rM..E...*..[..b...<...%....I..;U....D(lv.........-.S(...AR.O.T....?......L.Pv8....Q....^TR..&3.ZN.].z.*.`"(..[c.=..%.....O....=L#.}....-.-...\..4A....0.Y..\.x.O...=..wt."...91.$%..../.....f.}@f1.(.\9...L...EgO..'....-....I..dV!G..r.....%..$....I..J.*..U..l.......)...(.q...u........o=.......!.v...hi..X.5.n.=...+Z...V...E..wj.{......Q..D}R..%....`....,<Xx.....J.J...l.}....H..9sv.X....R.i....m..6......%..3...z.........+ 1.X..ay..q.....c..Y.~....$...e...8...\X...-.-..}F.....0...1*.........v.?#..L...5..u...k...b*.q.f....8.N.(C$Y..O.......n.r..[.b....,..\.O...r3MR.Um.......l5U.pSR..f.......\.c..d. .....9?..w%.v......).I..e.,.U7
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25720)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26474
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2142466930456655
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+uQljmPpQaL6J3Hv7FTmn6N/QKvds44ql/D2qlAlilOFTaHN9D4UFes1KvEXVFKF:Aje9OhZ4Irvg6+I5d1mEXps2FzHYXEZ+
                                                                                                                                                                                                                                                                        MD5:3B957458CF8E6468203FCCF113A6E0E0
                                                                                                                                                                                                                                                                        SHA1:55050022E35DA52AA0E55102E9A11F86DDC64762
                                                                                                                                                                                                                                                                        SHA-256:4273FC54B5B4F06C5C2A3FB6D6275D6570F0F89CD44E0496FA29596AAD3D70DC
                                                                                                                                                                                                                                                                        SHA-512:69FEF2FD3A463DEAB4F7A82DD52C14A77CA5CC936CB41A22BACDA4DE8254D3D2ECA30A07F4D734AFDE103A72A41089FEC6E7740445D1F59C1E7C873C66BA0207
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/ZoomViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2013 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.ZoomViewer){(function(){var a;s7viewers.ZoomViewer=funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12593
                                                                                                                                                                                                                                                                        Entropy (8bit):5.441916516779199
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:I2zIwo6wmNI0pCDiLdl8qTDMVKWK36DRmzMuiNlm:+6j1rLdl8qcVKWK36IzMuivm
                                                                                                                                                                                                                                                                        MD5:66A42442DDD504CA116A7B78EC0438F6
                                                                                                                                                                                                                                                                        SHA1:7047C889B148C55B9BB5C153045D78CC23C52C6E
                                                                                                                                                                                                                                                                        SHA-256:8A7F25FBAEF0DCAF6BA92C143463D97F8FB2DBF09EE278CEED852589C20B3C39
                                                                                                                                                                                                                                                                        SHA-512:3A8854AE9B873C9586D7999D7E313C0918BD6612C40535C9265BBC33BB0A5BBD3B7C5F79AA5730A16942CBD91848A68AC384628C5D319BD362C7E79F832DF9E2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/dam/components/scene7/common/clientlibs/i18n.js
                                                                                                                                                                                                                                                                        Preview:/*.. * ADOBE CONFIDENTIAL.. *.. * Copyright 2016 Adobe Systems Incorporated.. * All Rights Reserved... *.. * NOTICE: All information contained herein is, and remains.. * the property of Adobe Systems Incorporated and its suppliers,.. * if any. The intellectual and technical concepts contained.. * herein are proprietary to Adobe Systems Incorporated and its.. * suppliers and may be covered by U.S. and Foreign Patents,.. * patents in process, and are protected by trade secret or copyright law... * Dissemination of this information or reproduction of this material.. * is strictly forbidden unless prior written permission is obtained.. * from Adobe Systems Incorporated... */....var s7sdk_i18n = s7sdk_i18n || {...localizedTexts: {}..}..s7sdk_i18n.localizedText = {....CloseButton: {....TOOLTIP: Granite.I18n.get("Close")...},...ZoomResetButton: {....TOOLTIP: Granite.I18n.get("Reset Zoom")...},...ZoomInButton: {....TOOLTIP: Granite.I18n.get("Zoom In")...},...ZoomOutButton: {....TOOLTIP: Gran
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41629)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):494053
                                                                                                                                                                                                                                                                        Entropy (8bit):5.592096793522012
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:g6tTePFM97ZKAUIObDjTNOgMsDi/++dXR8TNMmnvBypMctLFcCTEp5yp+lvHXHEk:gFYAPTkgMyi5XRqNMmnWLpEp9XY7W4W
                                                                                                                                                                                                                                                                        MD5:25C8B394F2E7E2CEFE037829733762BC
                                                                                                                                                                                                                                                                        SHA1:DAAB7C235181314018C8FCE36A4468C583C9FC50
                                                                                                                                                                                                                                                                        SHA-256:298BA7C83AF5CCCF4AC58D5A8829C9F558A6141A834EBD533C954D3FC10A2A69
                                                                                                                                                                                                                                                                        SHA-512:BC73D996E2114F6EBBA8A907338AEF985716991D81E001704045E389FC4E3A7F7C4FB150A33AC257D65E77CC11A79B77469FBCB0B13BA648E63653A1852E12BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://nebula-cdn.kampyle.com/us/wu/196413/onsite/generic1741285571245.js
                                                                                                                                                                                                                                                                        Preview:.window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.TRACKER=function(D,e){var t=function(){D.MDIGITAL.md_tracker=D.MDIGITAL.md_tracker||[];if(!MDIGITAL.md_tracker.__SV){var i,o;MDIGITAL.md_tracker._i=[];MDIGITAL.md_tracker.init=function(e,t){function r(e,t){var r=t.split(".");2===r.length&&(e=e[r[0]],t=r[1]);e[t]=function(){e.push([t].concat(Array.prototype.slice.call(arguments,0)))}}var n=MDIGITAL.md_tracker;"undefined"!==typeof t?n=MDIGITAL.md_tracker[t]=[]:t="md_tracker";i=["trackEvent","trackEventLater","flush","set_config"];for(o=0;o<i.length;o++)r(n,i[o]);if(e){MDIGITAL.md_tracker._i.push([e,t])}};MDIGITAL.md_tracker.__SV=1.2}};var r=function(){var t=Array.prototype,e=Object.prototype,i=t.slice,r=e.toString,c=e.hasOwnProperty,u=D.console,n=D.navigator,f=D.document,o=n.userAgent,a;if(n.userAgentData&&n.userAgentData.platform){a=n.userAgentData.getHighEntropyValues(["architecture","bitness","model","platformVersion","uaFullVersion","fullVersionList","wow64"]).then(JSON.stringify)}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1259)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1760
                                                                                                                                                                                                                                                                        Entropy (8bit):5.59336982648809
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:qlnXIIZSU+0x7CO14UNmqzqPRb5U++UY45ggYv/2X:EnYIZSU+0xnCCz2b5U+va3WX
                                                                                                                                                                                                                                                                        MD5:3ECCA5FAB659D9A29F556C36DEE973B4
                                                                                                                                                                                                                                                                        SHA1:2B517D35D76ABC2443AD924E3E01028E0CECC731
                                                                                                                                                                                                                                                                        SHA-256:AF10391D8BF6C1809E9A8ACF530E3AA64DB187B38DEB9DA9441A3EC7E3104844
                                                                                                                                                                                                                                                                        SHA-512:D024449D5A9A541CCC30FB43FB8712F06310437B5C213BCB7F4587D3A1B7DF009B6400E896DA8CDF36E2C5B75C5BEFB3812ED067C8898AAF95F6B5D0F8621638
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mp.hrblock.com/tgt/s2s/hrb/activity.js?status=1&url=https%3A%2F%2Fwww.hrblock.com%2F
                                                                                                                                                                                                                                                                        Preview:. /* Execute Target S2S - Expected Response */. window.___visitorState = {"A78D3BC75245AD7C0A490D4D@AdobeOrg":{"sdid":{"supplementalDataIDCurrent":"5776E25F56B6DF04-669E69D52C0BEBBB","supplementalDataIDCurrentConsumed":{"payload:8d556c7d-655c-45b4-8e8b-f81927105aa8":true},"supplementalDataIDLastConsumed":{}}}};. window.___serverState = {"request":{"requestId":"9de1211d3fb0481a8ec1d2aa6c8d6541","id":{"tntId":"8d556c7d-655c-45b4-8e8b-f81927105aa8","marketingCloudVisitorId":"19798893676898303502754158384987142623"},"property":{"token":"109b361d-dedb-4d15-646a-829d5258ee27"},"context":{"channel":"web","address":{"url":"https://www.hrblock.com/"},"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36"},"experienceCloud":{"audienceManager":{"locationHint":6,"blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y"},"analytics":{"supplementalDataId":"5776E25F56B6DF04-669E69D52C0BEBBB","logging":"ser
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12804
                                                                                                                                                                                                                                                                        Entropy (8bit):5.315574887601344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:IiEqgA+FCqX3DeQ6NCy3J0rOu0AC2TLnhRsTVUoJ/nQokItfIXfg:IYP+FC63DeQ6NCy3J0rOu3C2TLnhRKVX
                                                                                                                                                                                                                                                                        MD5:5AB81A7D0D4F8228B3AC29EA0330AC72
                                                                                                                                                                                                                                                                        SHA1:EDC644216D09B3B5F7DCE4DB9130F46F186801F8
                                                                                                                                                                                                                                                                        SHA-256:13E5A05412CABE44F96B22B47F99E7E1C3D447EF6981DD4188EE1F7CF4D0826D
                                                                                                                                                                                                                                                                        SHA-512:D058D4022159C21B6E4E32194C7FA501E36C9A74090E3A524978EA6AEA749BB13D3D20379F45355C4824678848333E1D498B1AD68D5E1D9B7ABF2DEEF3313F7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"da_websiteId":1596495,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"DCC20EDF8E38AE8BF93FAA13A1D339B622.1","da_leadId_e":"EFF13DEC9A78EA106C6EBB99E3D173BD91","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":true,"da_ipHandling":1,"da_sessCookieFlags":3,"da_leadCookieFlags":0,"analysisSessFlags":0,"analysisLeadFlags":0,"replaySessFlags":3,"replayLeadFlags":0,"int_state":"","curTime":1741697428,"domains":["myaccount-qa.hrblock.com","account-qa.hrblock.com","account.hrblock.com","myaccount.hrblock.com"],"accountNumber":13948,"branch":"7.1.6","da_iframeBased":false,"da_autoFragmentTrack":true,"da_autoQueryTrack":true,"da_maskEmail":true,"da_maskSSN":true,"da_recursiveMasking":true,"da_deepShadowRootSearch":false,"da_processBot":false,"da_noHTML":false,"da_httpsJourney":true,"da_aggregateFields":false,"da_allowDuplicateAttribute":true,"da_collectLogs":false,"da_maskPlaceholder":false,"da_useKafkaQueue":false,"da_allowLogs":false,"da_showLocalLogs":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8130
                                                                                                                                                                                                                                                                        Entropy (8bit):5.54587769268953
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8r8DryrSqTr6yGIiN7tNnDre7xeGN7bTfAum9O1frqXShjQrp:8rurcrDG7RNnDrieOAOhrqUjQrp
                                                                                                                                                                                                                                                                        MD5:3B86602C4E1E0B41D9673F674A75CD4B
                                                                                                                                                                                                                                                                        SHA1:BA362B30BD258C43D0A93008769BE7888D36012C
                                                                                                                                                                                                                                                                        SHA-256:5875086F3516F697BCC46F4DF5069E95AB5101CB4B7DE1EC6EC2FC8108B9C682
                                                                                                                                                                                                                                                                        SHA-512:3FAFEC84B255D4F43D47B1747D334AD6CE3896020D753F7E98AF4A1CC26B62935797C4704640E1D90C62413F2D9A91C854D125CAE071065E04B0B0D80F64C845
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/clientlibs/granite/utils.min.js
                                                                                                                                                                                                                                                                        Preview:(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Util=d()})(function(){return{patchText:function(d,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))d=d.replace("{0}",h);else for(var f=0;f<h.length;f++)d=d.replace("{"+f+"}",h[f]);return d},getTopWindow:function(){var d=window;if(this
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):49224
                                                                                                                                                                                                                                                                        Entropy (8bit):5.545556513961224
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:uMQnT3lT3reN+y7glAGvhx3vSAbL/nbATg6:uMQnT3lT3Jy2j5FnbAl
                                                                                                                                                                                                                                                                        MD5:84973FF67B5AB8D50394A8597AED81E6
                                                                                                                                                                                                                                                                        SHA1:F85F4FDDA32C2FD21093F6F881796FDB59033A0F
                                                                                                                                                                                                                                                                        SHA-256:26FC37F5158323FA45B1EB180C0599E1C3B0DA101FCD9A907B2C51A493FDD754
                                                                                                                                                                                                                                                                        SHA-512:95EEB2A275A7A38F2B28354836EEBFBD293268ECEE7C5B10F5F94050433B685466A602CE192DB399A8135316CEC76386BD22356A91B9DEEDA4F607D7FBE6F0F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/structure/footer/clientlib.min.js
                                                                                                                                                                                                                                                                        Preview:$(function(){function b(){$("#disclaimer-list ol").each(function(p,D){"block"==D.style.display&&$("#disclaimer-list").css("min-height",D.scrollHeight+80+"px")})}function M(){$("#disclaimer-list").css("min-height","auto")}function ba(p,D){D.slideDown("fast",function(){M();b()});p.attr("aria-expanded","true");p.addClass("open");p.find("span.icon-caret").addClass("up")}function Y(){$("#legal-disclaimer ol").slideUp("fast",function(){M();b()});$('#legal-disclaimer [data-showid^\x3d"disclaimer-list-"]').attr("aria-expanded",."false");$('button[data-showid^\x3d"disclaimer-list-"]').removeClass("open");$('button[data-showid^\x3d"disclaimer-list-"]').find(".icon-caret").removeClass("up")}function J(p){var D=!0,K=!0;$(p).find("p").each(function(){$(this).hasClass("footer-menu-mobile-hide")||(D=!1)});$(p).find("p").each(function(){$(this).hasClass("footer-menu-desktop-hide")||(K=!1)});D&&$(p).addClass("footer-menu-mobile-hide");K&&$(p).addClass("footer-menu-desktop-hide")}var Z=$(".disclaimer-se
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5895
                                                                                                                                                                                                                                                                        Entropy (8bit):4.866827196266213
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:9J4o/vHtcZfoRUGSA8a32BtT3lh2toLZU6KJyaz8qV0+uB:T1vHsfoRfSA8y2B93lh2toLZV+yazFCN
                                                                                                                                                                                                                                                                        MD5:AD057C4ADEA6CE3BC5CE4B277AA72858
                                                                                                                                                                                                                                                                        SHA1:ED35CFF53CB4155E9A8BF344D21BE28747FA4216
                                                                                                                                                                                                                                                                        SHA-256:98227C01D806ECBEE30B26D3CBCEAE448DC273A3574EFF8C702D5A14374E01BF
                                                                                                                                                                                                                                                                        SHA-512:5A455116674BA787C4814005AFA9ED5145A0DF7874316D233FDA3852B69FBBDE75D263E29F19E9F842C328BED0906D8C357C8D8C84694607CB3BC71CC8991D01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://rum.hlx.page/.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js
                                                                                                                                                                                                                                                                        Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..// /* eslint-disable max-classes-per-file */.(function () {. 'use strict';.. /* eslint-env browser */. function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance =
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2567492
                                                                                                                                                                                                                                                                        Entropy (8bit):5.773756713977658
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:cDrQtQup/sAUf/0CZ3BKZ42tbI8tOYP/Wd3b1PsbH/yWjITwkXznDEr9SOB0AMmc:y0CZ3BKZ42tbI8tOYP/WdxPsbH/yWcTp
                                                                                                                                                                                                                                                                        MD5:85A0F663933BCBAAA1E59D9B894AE630
                                                                                                                                                                                                                                                                        SHA1:C78657D443C247FC844344A2635D0E5AD1CC7D81
                                                                                                                                                                                                                                                                        SHA-256:DC759D9D6E6268BA5526C1AE753F443864EDB7EC998CB36DF8722CA5FA4E0C82
                                                                                                                                                                                                                                                                        SHA-512:51F1735C1AAC0179462368EFF1059D3E6E719D24CFC0C0E40C4AA3F6E8C788415F4336DB6793ACD5161E5F1BABF200B6E741624F3BB6FC3A5A4B61159A46E976
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/ciam-login/ciam-login.js?20250123093811.1
                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,g={},v={};function r(e){var n=v[e];if(void 0!==n)return n.exports;var t=v[e]={id:e,loaded:!1,exports:{}};return g[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=g,r.amdO={},e=[],r.O=(n,t,i,f)=>{if(!t){var a=1/0;for(o=0;o<e.length;o++){for(var[t,i,f]=e[o],c=!0,l=0;l<t.length;l++)(!1&f||a>=f)&&Object.keys(r.O).every(b=>r.O[b](t[l]))?t.splice(l--,1):(c=!1,f<a&&(a=f));if(c){e.splice(o--,1);var s=i();void 0!==s&&(n=s)}}return n}f=f||0;for(var o=e.length;o>0&&e[o-1][2]>f;o--)e[o]=e[o-1];e[o]=[t,i,f]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},(()=>{var n,e=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;r.t=function(t,i){if(1&i&&(t=this(t)),8&i||"object"==typeof t&&t&&(4&i&&t.__esModule||16&i&&"function"==typeof t.then))return t;var f=Object.create(null);r.r(f);var o={};n=n||[null,e({}),e([]),e(e)];for(var a=2&i&&t;"object"==typeof a&&!~n.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(c=>o[c]=()=>t[c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                                        Entropy (8bit):2.3962470653541295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:k1llvlNl/k4lt6rz/ll:Ylt6fll
                                                                                                                                                                                                                                                                        MD5:F2EB48E7C53E4BF7E85AC3FCA8F6E4EF
                                                                                                                                                                                                                                                                        SHA1:BA5E9DF729E0109A2D9C61227D0610D10D7CD593
                                                                                                                                                                                                                                                                        SHA-256:118EC8C6A58515D65F02245C3C9F7FEAECB80F4A0E92A9B2A6E267CFE7712644
                                                                                                                                                                                                                                                                        SHA-512:3B7D2E9B33FE0D42EB9609CB5FD686C4C57FAA9BD952C9DA105F3DFEEA5A4FE1FE729FC46973051C39838B97A4DB61C85E6D0D7AE487902216348571D5935A8A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.{.B.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32763)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):723090
                                                                                                                                                                                                                                                                        Entropy (8bit):5.359661401699212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:N6uBlCabfFG54DIN2hmNSu/Kb0y7vauSN1yiGOiIjp7m2M5c71BwTZ1TZkQKZ9:LlCa5w4Zu/C7vauSNoiGOpjyZ1TZ9w
                                                                                                                                                                                                                                                                        MD5:F9D02AE6C0576C6CE4CA84A1455DC22F
                                                                                                                                                                                                                                                                        SHA1:C96443CFEC0D0F6945847C63541C09609B4A70B8
                                                                                                                                                                                                                                                                        SHA-256:0CFBE773244CA2928F8A3ABF147DBB2E4C63F84233996786B4DB58C5F475742B
                                                                                                                                                                                                                                                                        SHA-512:0295A7130CAD07C715D138509540DB171912AA2A0BE02829527FD66FEB071E8EC6240021EC7633C4C988C26475F6C93AE2B071FC00E399617FBEE82760F72266
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/launch-ENf8b881eaea0c427ab85c67d659962b81.min.js
                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/launch-ENf8b881eaea0c427ab85c67d659962b81.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-03-07T11:05:45Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENf8b881eaea0c427ab85c67d659962b81",stage:"production"},dataElements:{Expertise_Selected:{defaultValue:"",forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"HRBData.digital_data.expertise_selected"}},"Button Click - AGI":{forceLowerCase:!0,cleanText:!0,storageDuration:"session",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"HRBData.digital_data.button_agi_click"}},jobId:{modulePath:"core/src/lib/dataElements/queryStringParameter.js",settings:{name:"mc_jid",caseInsensitive:!0}},"Recommendations - Page URL":{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1256)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):52530
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182774349132406
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:5LCafEhNx5yrbpOr06SrCa0jvu9bGJQYFxfKckzIoF8PsmKsXfo:5LCafEhr5yrbpOdSX
                                                                                                                                                                                                                                                                        MD5:F2BD83356FDA65AB47C5A047C29EFC84
                                                                                                                                                                                                                                                                        SHA1:7A3C5F4677A449AE69A4AB208416F923B5CD8159
                                                                                                                                                                                                                                                                        SHA-256:30E816F877BC6F314A19597DC6083F6EF67F8302C43BB4E2D05D48BB165B451A
                                                                                                                                                                                                                                                                        SHA-512:74CF23E9056B5B23DFBA64976238F21B6076F794BB019D07F4F75308ABE0E6FA05C53C711135926A2E36D09B51F17BE2206DCD8938D423891F55FD2AB361BD9C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/structure/footer/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:footer.site-footer .container{padding:0 25px}.@media screen and (min-width:768px){footer.site-footer .container{padding:0 40px}.}.@media screen and (min-width:992px){footer.site-footer .container{padding:0 80px}.}.@media screen and (max-width:768px){footer.site-footer .container .footer-menu-mobile-hide{display:none}.}.@media screen and (min-width:768px){footer.site-footer .container .footer-menu-desktop-hide{display:none}.}.footer.site-footer ul{list-style:none;margin:0;padding:0}.footer.site-footer .links-footer .column:not(:last-child){padding-right:20px}.footer.site-footer .links-footer .column{width:100%;flex-basis:auto}.@media screen and (min-width:768px){footer.site-footer .links-footer .column{width:50%}.}.@media screen and (min-width:992px){footer.site-footer .links-footer .column{width:25%}.}.footer.site-footer .links-footer h2{font-size:1.8rem}.footer.site-footer .links-footer ul{margin:20px 0 60px}.footer.site-footer .links-footer ul li{padding:0 0 10px;line-height:1.3;font
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21629
                                                                                                                                                                                                                                                                        Entropy (8bit):5.335198111044624
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:veEqgKuCgVkcCPT7o+6JZc7bugmJZlOcRomRuChzMX9QLp7QnCqX3DeQ6NCy3J0z:vMHeV9CPT7o+6JZc7bugmJZlOcRomRuV
                                                                                                                                                                                                                                                                        MD5:6BBD418B252F5C509B58D811642C38EA
                                                                                                                                                                                                                                                                        SHA1:492512720C08991049C8F66B02E2FFFC67D9E21B
                                                                                                                                                                                                                                                                        SHA-256:454481137B3B00031B984E2A9FDB7E08E8DB32EACC59368ABD301CB53E6B7469
                                                                                                                                                                                                                                                                        SHA-512:FE5820740180B45EB0ECE85CD70277C976C288596E0307FF9E1DEDFC13A7F17D459D3AFFF2DCD342BD4826E9FFE7D3105164EC02DCFB6C74D4BCE06AF0C2D51D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"da_websiteId":332429,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"DCC20EDF8E38AE8BF93FAA13A1D339B622.1","da_leadId_e":"EFF13DEC9A78EA106C6EBB99E3D173BD91","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":true,"da_ipHandling":1,"da_sessCookieFlags":3,"da_leadCookieFlags":0,"analysisSessFlags":0,"analysisLeadFlags":0,"replaySessFlags":3,"replayLeadFlags":0,"int_state":"","curTime":1741697472,"domains":["expatonline.hrblock.com","expat.hrblock.com","www.hrblock.com","account.sprucemoney.com","www.sprucemoney.com","www.blockadvisors.com","idp.hrblock.com","web.blockadvisors.com","store.hrblock.com","search3.hrblock.com"],"accountNumber":13948,"branch":"7.1.6","da_iframeBased":false,"da_autoFragmentTrack":true,"da_autoQueryTrack":true,"da_maskEmail":true,"da_maskSSN":true,"da_recursiveMasking":true,"da_deepShadowRootSearch":false,"da_processBot":false,"da_noHTML":false,"da_httpsJourney":true,"da_aggregateFields":false,"da_allowDuplicateAttribute"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7435
                                                                                                                                                                                                                                                                        Entropy (8bit):4.188017194655018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:IhNEtH8YehJlVw8aw7IHGKZEEPNjWqU1VE/0UxjKI:IhitHD8368zmGKZFjWTC/ZMI
                                                                                                                                                                                                                                                                        MD5:0D1B47489FCFB7499CA030E242B1710A
                                                                                                                                                                                                                                                                        SHA1:6F259D62044C56DE1ACD5311C8DCC7519EAE905B
                                                                                                                                                                                                                                                                        SHA-256:BBD393A268CBC91F90659C8909D6C00D936AAF1E6BEB9780DEBF991C0D898B89
                                                                                                                                                                                                                                                                        SHA-512:4915E7E77751846506852DD8EF5AA141E2DBFD647951EAF0CE8296CB29C927CFD29D33AB24F662683E0DDF3DC8D23FC287564D939E57C6EE7059B0F7FE4B9DDF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-navigation-finances-tab-spruce-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6921_1565)">.<rect width="80" height="80" rx="10.5263" fill="#005D1F"/>.<g clip-path="url(#clip1_6921_1565)">.<rect y="0.0507812" width="80" height="80" rx="8.53333" fill="#003512"/>.<g clip-path="url(#clip2_6921_1565)">.<path d="M12.2979 41.9913C12.2979 47.1363 8.62817 50.2675 3.86375 50.2675C1.78542 50.2675 -0.537266 49.7965 -1.3115 49.0241C-1.75903 48.5531 -1.92193 47.7373 -1.9631 45.3362C-1.9631 44.1352 -2.00427 42.5103 -1.84048 41.6475C-1.71875 41.2189 -1.59612 41.1332 -1.3115 41.1332C-0.821896 41.1332 -0.740445 41.3903 -0.577544 41.8199C0.441037 46.4082 1.90804 49.0241 4.55653 49.0241C7.04212 49.0241 8.75348 46.7078 8.75348 43.8347C8.75348 40.7479 6.79777 38.9469 4.55653 37.3597C3.98638 36.9734 3.41533 36.5449 2.84517 36.1163C0.481315 34.4009 -1.75903 32.4284 -1.75903 28.7388C-1.75903 24.8767 1.74514 22.0508 5.65656 22.0508C7.53082 22.0508 9.69061 22.6941 10.34
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (56416)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):98512
                                                                                                                                                                                                                                                                        Entropy (8bit):5.331757907491705
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:JRGOZ+3jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc03:Jc3Yh8eip3huuf6IidlrvakdtQ47GKl
                                                                                                                                                                                                                                                                        MD5:6BF2B2F9241077AA8D3769DAC8F2A67E
                                                                                                                                                                                                                                                                        SHA1:BEC38ED2680A83AE9CCE6BEAF0B7FE3023C2F88A
                                                                                                                                                                                                                                                                        SHA-256:8E50E7C506315A85FBC30C5EA6C0593C6469AFA12F75734DDFA761436CA333AC
                                                                                                                                                                                                                                                                        SHA-512:D97ADF189353A1BF000712751051D3D45C9569F315E95B65377B761AE8F38B27063A92574DD0A1F8187C433A9C485FDB3C11EF4BF7F67CA857EC3BFFB38103EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-dependencies.min.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************. *. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2013 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. **************************************************************************/."use strict";if(typeof s7responsiveImage=="undefined"){(function(a){var y="data-breakpoints";var K="data-mode";var f="smartcrop";var x="data-aspectratio";var I=0.5;var F="data-enablehd";var H="always";var i="never";function g(L){i
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):64700
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9956441657427915
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:Rs2dTYUIfvJ0eFiZLdxiYRE4PXm5AX3Bh+YfCPpPDxGrUD7CZKNZ8QJGieVEshhP:R3MRqriyL9Xr+YfFryNZ8EGFVxhKxq
                                                                                                                                                                                                                                                                        MD5:7AC3357B7E9030D5B77B35352AABB415
                                                                                                                                                                                                                                                                        SHA1:BCDFF4024C921DB7FDE4BADBCDCDBDF561C27EE4
                                                                                                                                                                                                                                                                        SHA-256:B0B6A750D014355A11B7CD5A539A9F6AE4EFD4175958E40BBC54FA54AA653C4A
                                                                                                                                                                                                                                                                        SHA-512:1B4A33D7C00432BFCF57C0AC32CC784D17935DD99F4A6835163B7A8317B08C682B62D51C31C63254BA9FE5230B9A41D372A520AED37FFAB62E82DC57E04C2562
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........H.....ALPH.(....'$H..xkD....?.N.m.YkmM...D!.,."Hp.Np..5...z......@..kq....i..@.....k.....(=O..=.u.wD.'....g.............!$H"..E.....5.!....`j1.Sl....DQ.....1..%I.]#....I/.D}uo....$!.G|...L.0*%eX.......k..c...F..i.C@........Y+:.Y.~}c......0$...6..c..??|.4......{.WK'......4Z.N+"A.w.cA._..~.....i.H..k...o......d....*..w+*s~9~.vI.k..|..=.....F.H.E.......z./...u.!..n....GX....?q.NY..(.....P.n.@......v..'..<..d..Nm.6.1j....5../......_...x....a.M..........b{.KRX@.T._..(..hUvn..n.r.zZV.O.?..&..`.i5:..%..._bI.Q.....?.Ag..]=8..g.z..=..)!.n.7.X*o......w~?......BX..\ZX.._.....{..=b..-......,..Als....3.B...$............6..`.$.%....b,I:.),e....u.=....kS.-...A^A..[tO^.Vj!....V..0=...E......%_-zU..C..J...........Y....f^r...+R......2..T...(........*..BH....6.....)..,.w......~<y.-.fF.:.e..m...L(..6_.iBrCw..C.!.#.Z......t.....`)H?..Y>......._.y...|..w..Wc...(....??.Ns.....n.v...b..W...SK~......}.x};...]K..!.3y...?..;...(@.K
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (348)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28413
                                                                                                                                                                                                                                                                        Entropy (8bit):5.062501543385577
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:batyfE5eAciZrBb3rTvKaEhDbdAsRMvsz+mS:b7Asssz+mS
                                                                                                                                                                                                                                                                        MD5:7E0AFD14EF58DFCCE162696F81C06285
                                                                                                                                                                                                                                                                        SHA1:D702AC36EB3D347970892EA0FAB18105DC28DFA9
                                                                                                                                                                                                                                                                        SHA-256:B070D6F7DC32F8C934434D0AB3CE68AF048165F739C3D2364C9CA58EC7410CE0
                                                                                                                                                                                                                                                                        SHA-512:96E7E2401F30760BEBDFB3559D7B445ABF8F0A6242436611683015BB67FD2C51A37E9614253CCFEF314A3C979ABB933BD3B4B7B58BD65BDF5CCD711816DBF921
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-page.min.css
                                                                                                                                                                                                                                                                        Preview:section .cmp-column {. width: 100%;. text-align: center;. align-items: center;.}.section .cmp-column .content-wrap {. padding: 0px 40px;.}.section .cmp-column .content-wrap h1,.section .cmp-column .content-wrap h2,.section .cmp-column .content-wrap h3,.section .cmp-column .content-wrap h4,.section .cmp-column .content-wrap h5,.section .cmp-column .content-wrap h6 {. margin-top: 1rem;. margin-bottom: 1rem;.}.section .cmp-column .cmp-column--heading {. padding-top: 120px;.}.section .cmp-column.cmp-column--icon .column-container > * {. flex: 1 1 50%;.}.@media screen and (min-width: 992px) {. section .cmp-column.cmp-column--icon .column-container > * {. flex: 1;. }.}.section .cmp-column.cmp-column--image img {. width: 80px;. height: 80px;.}.@media screen and (min-width: 768px) {. section .cmp-column.cmp-column--image .content-wrap {. padding: 0px 200px;. }.}.@media screen and (min-width: 992px) {. section .cmp-column.cmp-column--image .content-wrap {. padding: 0px 4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20424)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.229728361207945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+Mo5llCnqZS8XcJ3idOC5s44M5l7DKGlUlalmFbiHh9DcUFes1pnsJit+s09W2FM:mlHiIBrEy2sld1BysI/ziBt
                                                                                                                                                                                                                                                                        MD5:F5539373DCEE069641418F6ABBEAD835
                                                                                                                                                                                                                                                                        SHA1:F062B109BCFB56D9F2181A3AB57681558FA7D7A1
                                                                                                                                                                                                                                                                        SHA-256:4930FE1A16C9B9C6BC3A7D71D067D0B2FCCC7B12320B06CD027912AA44670D84
                                                                                                                                                                                                                                                                        SHA-512:E891C108E27A10BD923EF5B237D1E3A7C9B817A809DD2180D2E0A6FBFE0A4E5E29EBB797D99D8DFADDB041E77CD59E9D09D13FCCB8CE3F7C9991354C5D79A22C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/s7viewers/html5/js/FlyoutViewer.js
                                                                                                                                                                                                                                                                        Preview:/*!************************************************************************.*.* ADOBE CONFIDENTIAL.* ___________________.*.* Copyright 2013 Adobe Systems Incorporated.* All Rights Reserved..*.* NOTICE: All information contained herein is, and remains.* the property of Adobe Systems Incorporated and its suppliers,.* if any. The intellectual and technical concepts contained.* herein are proprietary to Adobe Systems Incorporated and its.* suppliers and are protected by trade secret or copyright law..* Dissemination of this information or reproduction of this material.* is strictly forbidden unless prior written permission is obtained.* from Adobe Systems Incorporated..**************************************************************************/.if(typeof s7viewers=="undefined"){s7viewers={}}else{if(typeof s7viewers!="object"){throw new Error("Cannot initialize a root 's7viewers' package. s7viewers is not an object")}}if(!s7viewers.FlyoutViewer){(function(){var a;s7viewers.FlyoutViewer=f
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7979
                                                                                                                                                                                                                                                                        Entropy (8bit):4.751817676348779
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:x5d1uBX/mtXa5jAdLyhgmj2ohFSjAor56qQ6j8cvHz7OpS6afvuSyCR:fyB0a5iLyhgmqohMr56qQ6VTV6afvug
                                                                                                                                                                                                                                                                        MD5:35436F3F172B830E3290E09C04F7EE54
                                                                                                                                                                                                                                                                        SHA1:B713A2A47AD929B9B72913C43DCEBA0CBD73C714
                                                                                                                                                                                                                                                                        SHA-256:614493E3B89D6BDA9AE593B31346A2947736B5BE47C3BA48E705263CFC37BFE9
                                                                                                                                                                                                                                                                        SHA-512:9AD165C5949AF7777D67B7580F40DEBB1E3CBD4DEE8B3AAD85840922B41FAE9139B91D6C3D70B2F5AE62643E6F9690C949E9178D8A444D14FE8FFCBDA84383CA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-business-formation-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#F6F4E9"/>.<path d="M70.6746 43.4204L68.8354 26.3231L56.9162 27.2144C55.4165 27.3276 53.9098 27.0658 52.5304 26.4575L49.4534 25.0994C46.5461 23.812 43.2073 23.9039 40.3707 25.347L32.2076 29.4992L27.263 41.1426L18.9231 46.936C17.3527 48.0253 17.2537 50.3102 18.718 51.541C19.6588 52.3262 20.9816 52.4323 22.0355 51.8169L32.3137 45.8113L24.3416 50.4728C22.4812 51.5622 22.4175 54.229 24.2284 55.4033L24.2991 55.4457C25.1975 56.0258 26.3435 56.0682 27.2772 55.5518L36.9046 50.2324L30.1421 53.9673C28.1756 55.0567 28.1048 57.8508 30.0147 59.0392C30.998 59.6475 32.25 59.6263 33.212 58.9755L41.0922 53.649L35.8364 57.2C33.9831 58.4521 34.1953 61.2533 36.2184 62.2082C37.1733 62.6609 38.291 62.5548 39.1469 61.9394L62.2427 45.2171C63.1976 44.5168 64.3223 44.0782 65.4966 43.958L70.6675 43.4204H70.6746Z" fill="#7A5D51" stroke="#262626" stroke-width="0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19846
                                                                                                                                                                                                                                                                        Entropy (8bit):4.249099583309109
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Il35L3StnRG4eov7X1BRwrIwttYN573EFV5UtvGOZBO:oURNXTA/tLUFQ
                                                                                                                                                                                                                                                                        MD5:0FEB60BFB27D6C2B67ABE830728EC0FB
                                                                                                                                                                                                                                                                        SHA1:4CC959DB8EF1D1B3097182716E9D58576C29EA67
                                                                                                                                                                                                                                                                        SHA-256:F0AD854FA7E71FF2EEEC0367D255DBFFDBE0B0E44357650909506A24095A478E
                                                                                                                                                                                                                                                                        SHA-512:0ED5EAE0524C5EE544DD21916536AF5EC0776283F31B9C33705D26BDDE32D3E7470E9D423C7ED841233CF468E5D208F2EB9EF8B79155AC9BD522737FCEE40B51
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-from-home-92x70
                                                                                                                                                                                                                                                                        Preview:<svg width="92" height="70" viewBox="0 0 92 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_23946_9212)">.<path d="M0.632568 67.1281C0.632568 67.7086 1.10316 68.1792 1.68365 68.1792H90.3608C90.9413 68.1792 91.4119 67.7086 91.4119 67.1281V63.9132C91.4119 63.3327 90.9413 62.8621 90.3608 62.8621H1.68366C1.10316 62.8621 0.632568 63.3327 0.632568 63.9132V67.1281Z" fill="#005D1F" stroke="#262626" stroke-width="0.568786"/>.<path d="M6.83136 55.0704C7.03075 54.8193 7.3339 54.6729 7.65458 54.6729H84.3455C84.6662 54.6729 84.9693 54.8193 85.1687 55.0704L91.2066 62.6762C91.7535 63.3651 91.2629 64.3808 90.3834 64.3808H1.61662C0.737115 64.3808 0.246565 63.3651 0.793406 62.6762L6.83136 55.0704Z" fill="#00E95C" stroke="#262626" stroke-width="0.568786"/>.<path d="M81.1416 47.5598L68.8237 28.3793C66.4175 24.6354 61.6735 23.1298 57.5174 24.7846L55.8905 25.4359C55.8905 30.7125 51.5841 34.9853 46.2659 34.9853C40.9477 34.9853 36.6412 30.7125 36.6412 25.4359L35.0143 24.7846C30.87
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8267), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8267
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2855616538428185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:YW64WphpoP81gqpIRK2T6y48IVx8y5aReMdUqr4xh9uBaGg/dXdzyMu:5qFIqy442MZr8h9uBaGSNk
                                                                                                                                                                                                                                                                        MD5:708C41F36799C498619F9B41F9BBB02C
                                                                                                                                                                                                                                                                        SHA1:F58CB2603D42B53969E894D81F709F9A3FD3D688
                                                                                                                                                                                                                                                                        SHA-256:CA4791C3159E8836B1EABD65F5EF7D1CD5C1C03A6657719DC658937D4B0F188A
                                                                                                                                                                                                                                                                        SHA-512:B6EBD4F93112BF4F8EEC2272AA6D9C771ED9F253A6378562DEF34E4E6E2818FECD492E8D782A6867624C3C49AA15C80665BF61361D09A5DE36CE5D377E9C0494
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/4786.cd97e42432bf1ae1.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[4786],{24786:(w,m,o)=>{o.r(m),o.d(m,{hrb_link:()=>r});var t=o(97391),p=o(17337),x=o(27506),g=o(85466),c=o(23562);const r=class{constructor(n){(0,t.r)(this,n),this.getProps=()=>{const{pAriaLabel:s,pAriaLabelledby:e,pAriaRole:d,as:a,disabled:b,href:h,rel:k,target:l,type:u}=this,y=a===c.b.button,F={"aria-label":s,"aria-labelledby":e,"aria-role":d,"aria-disabled":b};return a===c.b.anchor?Object.assign(Object.assign({},F),{href:h,rel:k,target:l}):y?Object.assign(Object.assign({},F),{type:u,disabled:b}):Object.assign({},F)},this.pAriaLabel=void 0,this.pAriaLabelledby=void 0,this.pAriaRole=void 0,this.as="a",this.target=void 0,this.iconPosition="right",this.rel=void 0,this.href=void 0,this.disabled=!1,this.icon=void 0,this.type=void 0,this.theme="",this.underline=!0,this.autoIdentifier=void 0,this.focusLink=this.focusLink.bind(this),this.blurLink=this.blurLink.bind(this)}focusLink(){this.hrblink.classList.ad
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):225
                                                                                                                                                                                                                                                                        Entropy (8bit):5.266265277143119
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:vmlWmUmMTFNBJtBNBlwvdTDdV+C8gYfm8Dm6wErh6:caFNBJtRSvdTDiXg1uY
                                                                                                                                                                                                                                                                        MD5:2EB8695F362F27C62427FCC220DB3C27
                                                                                                                                                                                                                                                                        SHA1:25F26455EE56FD723F1A3D33FD4C5CECEC648B57
                                                                                                                                                                                                                                                                        SHA-256:620C37A2F49343C6DD83F0884E97885DC36F83EC4ACE8E7D1DF8B61AFECC1298
                                                                                                                                                                                                                                                                        SHA-512:C7DB0D2E9F4CB647146E225343DFD4B2C8256DF42D49EF24285A505CC6774EC37045561691CAEC51038C23EEC64B0D6B7C6104EB57D2C7083852A7B534313A75
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mp.hrblock.com/idl/hrb/idl.js
                                                                                                                                                                                                                                                                        Preview:window._mpi = window._mpi || {}; window._mpi.identity = {"dId":"AiN99zjYfycgfsXHhZq7M","mId":"8d556c7d-655c-45b4-8e8b-f81927105aa8","tdd":0,"fTs":1741697407497,"st":0}; window._mpi.c_sync = {"ct_dct01":null,"ct_diyct01":null}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):54854
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995507086183286
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:VfpqpDuWQ5G5bJ9ugneZs64QkaftuX8Affo3wl:/wZJ8YjQTkX8J3
                                                                                                                                                                                                                                                                        MD5:00DF881EE2A40EADB57406AF3D38AF4A
                                                                                                                                                                                                                                                                        SHA1:6B9D62FA209024723E3121CFE97F562206C7AEBF
                                                                                                                                                                                                                                                                        SHA-256:EAAAED2ED2CFF51003A21AF68DEA5741277844157D11EFA141D6EA15CF5F3A2F
                                                                                                                                                                                                                                                                        SHA-512:64B3058FD9772A208149E5F0DB1DDDA4B5DF1CA9AABAFC088916DF5A285A2B3B1B4680D8F684AFE0C227091D2DC55FC6AB8324B69A82C9AD00DAEEE5E4D6D474
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/image/hrblock/hrb-image-tax-pro-alla-b-1200x1200?$rounded-corner$
                                                                                                                                                                                                                                                                        Preview:RIFF>...WEBPVP8X..............ALPH......'$H..xkD......N.m....B.1.$..C...w).E[.Xq..B...U..5h!.)RZJ.;...q.9...92.R..9.G....@..+._....W....l[.J%...... .6...*.7j.FmW..6..v66..#...w.I#.}.-<..o'..k..^..Z.....%.tr*^EW.F.v..:..yD.....^Mk....w.Jz.Z+....J.7.dt........I.2.2..DD..~.y.....M].vT..U]muZp..dU..nZy!)...r.2M..H4.....c.c'#...2......o].E.......Wk.1..H"2RQ.Q$..$.H.N...{...z@......9Tn<l.W.f....Do.....#.m.........m..E..Qy.|tzv.......C.....?.}..&.......?....+.uhb.....x..K..3...s.....Zo/......t.v..8T.`3......V.rs.Rs.....U...E...8.;r..<=W..Io....3..7.>C.X...Lz........aS...E.V-~...z..a.l; J.......*.oaS.nl..}M/W....B.:.....YX. ........."..|S.G!.v.....3......5.M......7E...=.p.2.....4..a7x.ez... @......5............"..cgy..Pu;.Wl.w....%.\.C...B..n..#..D.q.N.0.;S....-T..|{.H.........=...C.........A..M...7.......q...k...y.]......;X..../.B......]D....v...~.u.|z'.....k9.....].w.aO3{.~.nD.i.Fzg..8...B.1K2...E.T....~[.....<].....2...&}........tz.K.s.t.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                                                        Entropy (8bit):4.2517530981774145
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:eunDp5gqalIqtzURLAJY118xN7nq1M5xpGaqImOxVw:fbU5eCuixwG2HE
                                                                                                                                                                                                                                                                        MD5:5A5AA86F574BF332D6E508EFD8DAC0F0
                                                                                                                                                                                                                                                                        SHA1:2EE5BD31F8707ABEF3F34B87631641635E36EC1C
                                                                                                                                                                                                                                                                        SHA-256:4B828E916E864E2210BB3382D112FFC0AF87D70BB24C02CDF2E4DA8EE2F0E3F7
                                                                                                                                                                                                                                                                        SHA-512:EEF89215520586A779E01729D8C6A46E21448777D417FCB96C8A2A966C4C419B6EB545AAA65647D12D05C668B834ACE7D0468BACF0D826BC339CFCBA65330D19
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:...... .... .........(... ...@..... .........................N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...O...S...R...R...R...N...R...T...T...S...N...O...S...T...P...N...N...O...S...T...P...N...O...S...N...P...R...N...N...N...N...O...I... H.;'X.1!L.2+..fR...,a.t.C.9.8...?./L...O... H.C.7.%A}.]O...Q...I....>.1.8..@..iP...C...%P.8R...C...'O.4L...O...N...N...P...D.......G..]@..p....A....*.F....%S.V(X.fM....=...E..)Z.f....2p.RO....-..$L.'&T.N....C...<.......Y..~.J..(5..V...N...N...N...P...E.......)[.D/h.S&U..I....+.E....T...T...L.......E...[....(.8....D.......N...T...N...Q...=........I......K...N...N...N...N...P...E.......C..G(T.+1n.'X....'.A....O...O...K.......B...Z....(.5....E.......K...T...3q..I...>........1......I...O...N...N...N...P...E.......3p.I.<...&..Y.... .<....O...O...O....'...)..7y.B....7x.SL........;..4s.9....E...<.......\..n.5.."N.#S...N...N...N...O...H....0.E.".;!K.>F...R..."K.q.:.NO.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16708), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16708
                                                                                                                                                                                                                                                                        Entropy (8bit):5.210621269089395
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:QVxO5IXtmc4O4116raxptlkYqPMyd/jJrRMkNmry5ok4:4xI6Ac4O4116GZlk3Myd/fM0mryG
                                                                                                                                                                                                                                                                        MD5:C9103A27C989BBC9B292C60F7EE430CA
                                                                                                                                                                                                                                                                        SHA1:E172429F89D72FEF079A71AD6CA7358CB7DA2261
                                                                                                                                                                                                                                                                        SHA-256:1503A6F83536B2DC65269DF5EC8E98E61CDE029AA181CC7A0B487F1603A6D9EE
                                                                                                                                                                                                                                                                        SHA-512:711F466956DCA87232E3210E33BA4439325E1EE5EE9914E96D9D7F31C3142BFE4E471BECB5092FFB71328100B7ACD3D64CABA9A47B6AD9174C0334FC86961B5D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/7677.8c5800453112e842.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[7677],{7677:(C,b,r)=>{r.r(b),r.d(b,{hrb_modal:()=>f});var c=r(15861),e=r(97391),d=r(9577),o=r(27506),u=r(21236);const f=class{constructor(a){var s,l;(0,e.r)(this,a),this.swipeUp=(0,e.c)(this,"swipeUp",7),this.swipeRight=(0,e.c)(this,"swipeRight",7),this.swipeDown=(0,e.c)(this,"swipeDown",7),this.swipeLeft=(0,e.c)(this,"swipeLeft",7),this.hrbClose=(0,e.c)(this,"hrbClose",7),this.hrbOpen=(0,e.c)(this,"hrbOpen",7),this.getConfig=()=>({awaitCloseAnimation:!0,onClose:()=>this.hrbClose.emit(this),onShow:()=>this.hrbOpen.emit(this)}),this.handleClose=()=>d.M.close(this.modalId),this.containerAriaLabel=`${this.modalId}-title`,this.isLarge="large"===this.size||"large"===this.type,this.typeClasses=(0,o.b)(this.type,"hrb-modal")||[],this.isDialog=null===(s=this.typeClasses)||void 0===s?void 0:s.includes("hrb-modal--dialog"),this.typeIsSize="large"===this.type||"medium"===this.type||"small"===this.type,this.isDra
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3915), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3915
                                                                                                                                                                                                                                                                        Entropy (8bit):5.208442214665029
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:iJLLtsM34HAPX5X7X5X6UXhnYmgPBHrzZeXvAIPDYvmG6GgXtCdup7+xhDVlqpeP:0sMoUpLpKURnYr9efFcvuCuahJL
                                                                                                                                                                                                                                                                        MD5:C2E00D0FF6E32732C4A8F42DCDEBF010
                                                                                                                                                                                                                                                                        SHA1:CDDD9A715399EC3AA1B28777EEBCAA69D3FCD32D
                                                                                                                                                                                                                                                                        SHA-256:3D3048253FECCC63774FF590DED954CD297A3947A42D2C8D318C3CB2F982DB8D
                                                                                                                                                                                                                                                                        SHA-512:3CD709B7A96E81B6F3FE5F26C200CC670C37AB5B89192495955F0C5D40D04298860C77CACEF1343336CCDE3BD8710124F0C200D532A48E5D5B75B070F52E7894
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/295.24f93b3c38789b1d.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[295],{90295:(C,u,t)=>{t.r(u),t.d(u,{hrb_circle_button:()=>i});var n=t(97391),f=t(27506),g=t(85466),h=t(23562);const x={baseClassname:"hrb-circle-button"},i=class{constructor(r){(0,n.r)(this,r),this.getProps=()=>{const{pAriaControls:b,pAriaExpaned:s,pAriaLabel:a,pAriaLabelledby:c,pAriaRole:o,pTabIndex:l,as:e,disabled:p,href:y,rel:m,target:k,type:B}=this,_=e===h.b.button,d={"aria-label":a,"aria-labelledby":c,"aria-role":o,"aria-disabled":p,"aria-controls":b,"aria-expanded":s,tabindex:l};return e===h.b.anchor?Object.assign(Object.assign({},d),{href:y,rel:m,target:k}):_?Object.assign(Object.assign({},d),{type:B,disabled:p}):Object.assign({},d)},this.pAriaLabel=void 0,this.pAriaLabelledby=void 0,this.pAriaRole=void 0,this.pAriaExpaned=void 0,this.pAriaControls=void 0,this.pTabIndex=void 0,this.as="button",this.target=void 0,this.rel=void 0,this.href=void 0,this.disabled=!1,this.type=void 0,this.size="small
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):433939
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3482451458992015
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:VMDwDsnWLxhPypMsi7vo8TNfO6RRE7q56XV8eEM/SKYCNJs:eD2LxhP1LE7qSEMtC
                                                                                                                                                                                                                                                                        MD5:438980CD4247AC8E82A4874B7910B05E
                                                                                                                                                                                                                                                                        SHA1:26B632796965EF4E75FBA73AC6E8A276496246DB
                                                                                                                                                                                                                                                                        SHA-256:C952D67B3DD6FFA2C85DE7773161497F150AD17BAAC18E1FBE1022F29EDDD0F7
                                                                                                                                                                                                                                                                        SHA-512:9D5FBB4BBCF663230D6DE5A4B61FD56A5327428F54D5350A9B4D9AE6AE1E0A0714396D08293CD96B7FC42BD93FF267F99BCBFD892B6F59F19EC2D3979F5FAF3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202309.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                        Preview:/** . * onetrust-banner-sdk. * v202309.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6607
                                                                                                                                                                                                                                                                        Entropy (8bit):4.609492279984831
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:06ROiwe5krqi48y+8ErSAVRWmGchCJwvfpfGH/1Rpi32LdPjE4DXqJT5O05:O7e5Mqk8KdNHpfGH5Ld5XqJ1Ou
                                                                                                                                                                                                                                                                        MD5:B03F25B62CCAD67DC57F0BB6BE1F1371
                                                                                                                                                                                                                                                                        SHA1:1350E2298EC7C061C9BA43157BFC11CDB6B9B4B5
                                                                                                                                                                                                                                                                        SHA-256:250F201D246B96C881FC0207EAF782E11425FFC7FF858E8D8D41F4D9C433BCFF
                                                                                                                                                                                                                                                                        SHA-512:2C0CBBA1174635D3C8B031A3F2F266F1833E5D3F901B85D41ABCC5245157AA3E7407226E402F2B522D74D5B69601082E57D842E78C48B9D8F8CC3F4F343DEF23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "env": {. "name": "pc",. "appURL": "https://loginapp.hrblock.com",. "cacheURL": "https://loginapp.hrblock.com",. "imgPath": "/static/images/",. "iconPath": "/static/icon/",. "deketeCookie": false. },. "server": {. "baseApiUrl": "",. "HRBRedirectUrl": "https://www.hrblock.com/". },. "endpoints": {. "irs_upsert": "/ciam/login/api/irs/upsert",. "createAccount": {. "createAccount": "/ciam/login/api/create/user",. "verify_mobile_obb": "/ciam/login/api/verify/mobile",. "verify_email_obb": "/ciam/login/api/verify/email",. "createAccountProfile": "/ciam/login/api/create/user",. "verify_device_resend": "/ciam/login/api/device/register",. "verifyUser": "/ciam/login/api/email/available",. "skip_for_now": "/ciam/login/api/skip/oob",. "update_mobile": "/ciam/login/api/device/register",. "update_email": "/ciam/login
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7979
                                                                                                                                                                                                                                                                        Entropy (8bit):4.751817676348779
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:x5d1uBX/mtXa5jAdLyhgmj2ohFSjAor56qQ6j8cvHz7OpS6afvuSyCR:fyB0a5iLyhgmqohMr56qQ6VTV6afvug
                                                                                                                                                                                                                                                                        MD5:35436F3F172B830E3290E09C04F7EE54
                                                                                                                                                                                                                                                                        SHA1:B713A2A47AD929B9B72913C43DCEBA0CBD73C714
                                                                                                                                                                                                                                                                        SHA-256:614493E3B89D6BDA9AE593B31346A2947736B5BE47C3BA48E705263CFC37BFE9
                                                                                                                                                                                                                                                                        SHA-512:9AD165C5949AF7777D67B7580F40DEBB1E3CBD4DEE8B3AAD85840922B41FAE9139B91D6C3D70B2F5AE62643E6F9690C949E9178D8A444D14FE8FFCBDA84383CA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#F6F4E9"/>.<path d="M70.6746 43.4204L68.8354 26.3231L56.9162 27.2144C55.4165 27.3276 53.9098 27.0658 52.5304 26.4575L49.4534 25.0994C46.5461 23.812 43.2073 23.9039 40.3707 25.347L32.2076 29.4992L27.263 41.1426L18.9231 46.936C17.3527 48.0253 17.2537 50.3102 18.718 51.541C19.6588 52.3262 20.9816 52.4323 22.0355 51.8169L32.3137 45.8113L24.3416 50.4728C22.4812 51.5622 22.4175 54.229 24.2284 55.4033L24.2991 55.4457C25.1975 56.0258 26.3435 56.0682 27.2772 55.5518L36.9046 50.2324L30.1421 53.9673C28.1756 55.0567 28.1048 57.8508 30.0147 59.0392C30.998 59.6475 32.25 59.6263 33.212 58.9755L41.0922 53.649L35.8364 57.2C33.9831 58.4521 34.1953 61.2533 36.2184 62.2082C37.1733 62.6609 38.291 62.5548 39.1469 61.9394L62.2427 45.2171C63.1976 44.5168 64.3223 44.0782 65.4966 43.958L70.6675 43.4204H70.6746Z" fill="#7A5D51" stroke="#262626" stroke-width="0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):728
                                                                                                                                                                                                                                                                        Entropy (8bit):4.813533056712446
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:MlshbnYnEjFKQt1nEj8K6LtrA6GvEAR+KTLKVV/hWIXEZSjVVO9IXu:OyrpHL9pGv1PTLcJZEq9e
                                                                                                                                                                                                                                                                        MD5:06EAABFE6E2158D6B16780D22E4EA37C
                                                                                                                                                                                                                                                                        SHA1:9977706062F3C63FC402BAB4D9E0A75E2F859485
                                                                                                                                                                                                                                                                        SHA-256:0EFF55A52E6CCA75CFFAD69AAE627DA47338BDC4450069FAA948D7E4D0C241A6
                                                                                                                                                                                                                                                                        SHA-512:A95F0C14601AA5D46622B16846DE86B2E39B8933D65C0689F4566CD8C3849CAA9E04F2BC3284F22402002240EF25DAA558AF57EE58EAA9D87268E303E2CC2AFF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/disclaimer/clientlibs.min.css
                                                                                                                                                                                                                                                                        Preview:.page-disclaimer{background-color:#fff;color:#003512;line-height:1.5}..page-disclaimer ol>li{list-style:none !important}..page-disclaimer ol>li,.page-disclaimer ol>li *{font-size:1.4rem !important}..page-disclaimer ol>li>button{display:none;margin-right:10px}..page-disclaimer ol>li.active{cursor:pointer;font-weight:bold}..page-disclaimer ol>li.active>button{display:inline-block;outline:0}.@media screen and (max-width:576px){.page-disclaimer ol>li>a{display:inline}.}..page-disclaimer li{position:relative}..page-disclaimer li .disclaimer-bullet{position:absolute;left:-8px;top:0;z-index:1}..page-disclaimer p{display:inline}..modal .page-disclaimer li{padding-left:25px}..modal .page-disclaimer li .disclaimer-bullet{left:0}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7435
                                                                                                                                                                                                                                                                        Entropy (8bit):4.188017194655018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:IhNEtH8YehJlVw8aw7IHGKZEEPNjWqU1VE/0UxjKI:IhitHD8368zmGKZFjWTC/ZMI
                                                                                                                                                                                                                                                                        MD5:0D1B47489FCFB7499CA030E242B1710A
                                                                                                                                                                                                                                                                        SHA1:6F259D62044C56DE1ACD5311C8DCC7519EAE905B
                                                                                                                                                                                                                                                                        SHA-256:BBD393A268CBC91F90659C8909D6C00D936AAF1E6BEB9780DEBF991C0D898B89
                                                                                                                                                                                                                                                                        SHA-512:4915E7E77751846506852DD8EF5AA141E2DBFD647951EAF0CE8296CB29C927CFD29D33AB24F662683E0DDF3DC8D23FC287564D939E57C6EE7059B0F7FE4B9DDF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6921_1565)">.<rect width="80" height="80" rx="10.5263" fill="#005D1F"/>.<g clip-path="url(#clip1_6921_1565)">.<rect y="0.0507812" width="80" height="80" rx="8.53333" fill="#003512"/>.<g clip-path="url(#clip2_6921_1565)">.<path d="M12.2979 41.9913C12.2979 47.1363 8.62817 50.2675 3.86375 50.2675C1.78542 50.2675 -0.537266 49.7965 -1.3115 49.0241C-1.75903 48.5531 -1.92193 47.7373 -1.9631 45.3362C-1.9631 44.1352 -2.00427 42.5103 -1.84048 41.6475C-1.71875 41.2189 -1.59612 41.1332 -1.3115 41.1332C-0.821896 41.1332 -0.740445 41.3903 -0.577544 41.8199C0.441037 46.4082 1.90804 49.0241 4.55653 49.0241C7.04212 49.0241 8.75348 46.7078 8.75348 43.8347C8.75348 40.7479 6.79777 38.9469 4.55653 37.3597C3.98638 36.9734 3.41533 36.5449 2.84517 36.1163C0.481315 34.4009 -1.75903 32.4284 -1.75903 28.7388C-1.75903 24.8767 1.74514 22.0508 5.65656 22.0508C7.53082 22.0508 9.69061 22.6941 10.34
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):696
                                                                                                                                                                                                                                                                        Entropy (8bit):4.828723600017266
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YI2YADH20hPPZ+8ne3ON2aXGt28yhS/O7Avn/hHfWen+Wnv2aXxyROBMuMQ+MrMl:YISDHVZ+8nLYtXyhSmAnJj+Wn82MuMQq
                                                                                                                                                                                                                                                                        MD5:D351B0916B7C2F5C14322F4AA836C180
                                                                                                                                                                                                                                                                        SHA1:BE41CE7321CD30BDE21A6C6808924CA2A67A7860
                                                                                                                                                                                                                                                                        SHA-256:12935E0CC31C0C14D111BF37FDC26FCC0EA3CDDD396D7304E272E9DD38848F83
                                                                                                                                                                                                                                                                        SHA-512:B194DF280E2BE086960FA1D9AAE78E59F529CF7BC8172BD5EAD6F78811957CFACF9BD95EA2D213CE113703D9421C3E951632401DCFAF9E340A417BEFD674359B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"relatedSearchesText":"Related searches:","searchButtonText":"Search","resultPagesText":"Results","noResultsText":"Your search - <b>{0}<\/b> - did not match any documents.","spellcheckText":"Did you mean:","previousText":"Previous","statisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>. ({4} seconds)","nextText":"Next","searchTrendsText":"Search Trends","similarPagesText":"Similar Pages","Read":"Read","and":"and","viewall":"view all","sort":"Sort by:","firstPage":"First","timelessStatisticsText":"Results {0} - {1} of {2} for <b>{3}<\/b>.","lastPage":"Last","Notifications":"Notifications","Activities":"Activities","post":"Posted","delete":"Deleted","update":"Updated","add":"Replied"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7924)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):44617
                                                                                                                                                                                                                                                                        Entropy (8bit):4.902808257815771
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TVX78B2jmajb64SZ7p/VjBp6bmstX5E2TLqks1mKZWGuAksKugsK/WVRZzYBY4zp:TVr8B2jmajb6np/BBol5E2TIEGdksKuI
                                                                                                                                                                                                                                                                        MD5:BD870B697867062FAF04B662B6F48F9F
                                                                                                                                                                                                                                                                        SHA1:B5139D7A683CC436F339549C3495E9585D3E800E
                                                                                                                                                                                                                                                                        SHA-256:668FECCE2258A835553B5E68DA198A0A4C364186F51718CA0DF0A50BD24FD3C1
                                                                                                                                                                                                                                                                        SHA-512:50FEA65018E587697BB9C2DBBFC4606E47AB1704C40BD22A4910F973775ABED58539D5712BF383EB47980C8EBD4F2FA8D0E43A6C49EF551E2BAE1ED58878CEF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-global.min.js
                                                                                                                                                                                                                                                                        Preview:$(function () {. if ($(".rating-stars").length > 0) {. var observer = new MutationObserver(function (mutations) {. mutations.forEach(function (mutation) {. var elem = $(".rating-stars").find(".bv_main_container");. if (elem.length > 0 && !elem.attr("tabindex")) {. elem.attr("tabindex", 0);. elem.attr("role", "button");. observer.disconnect(); . }. });. });. observer.observe(document.body, {. childList: true,. subtree: true. });. }.. $(".rating-stars").on("click keypress", function (e) {. // Trigger on click, Enter (13), or Space (32) keypress. if (e.type === "click" || e.keyCode === 13 || e.keyCode === 32) {. if (!$(this).hasClass("no-scroll-review") && $(".hrbcom-reviews").length) {. $("body,html").animate(. {. scrollTop: $(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32015), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):212143
                                                                                                                                                                                                                                                                        Entropy (8bit):5.518899132360521
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:vnxOFDzLd07BXiHUhUZXRQr1ZXgknVjCxG/rp+DM8cRx6zDUJUxkNAtAnoPPt/Hv:vnxOhqtXQBE/rqM8cRx6zDUaztAKPt/P
                                                                                                                                                                                                                                                                        MD5:EA3B7E7D8D0F13863F82AE29C913D6B0
                                                                                                                                                                                                                                                                        SHA1:8BA8DC4C740471EB69FD215F10815867BA7B0C1D
                                                                                                                                                                                                                                                                        SHA-256:C5AB57D60CA2D264D797CCADCDE45F31E32AF6F622FAB96B9E433CCDA9A25246
                                                                                                                                                                                                                                                                        SHA-512:907E7C545B57070035688D74BE816FF3474726E62AEB4FBFADC4160F9D4E38490723561FB9B0EFCEF6459CF7F6FB0BF83BD943C4EF8B3274482F9BA2740F9A79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.decibelinsight.net/i/13948/1596495/di.js
                                                                                                                                                                                                                                                                        Preview:/**. * Copyright 2025 Medallia Inc.. * https://www.medallia.com/. */.window._da_=window._da_||[];_da_['jsVersion']=1738239410;_da_["da_websiteId"] = 1596495;_da_["returnVisit"] = false;_da_["accountNumber"] = 13948;_da_["da_dnsRecord"] = "collection.decibelinsight.net";_da_["intPreScripts"] = function(){};_da_["intScripts"] = function(){try{// List of events which need to check at DXA level..var medalliaEventsArr = ["MDigital_Form_Close_No_Submit","MDigital_Form_Next_Page","MDigital_Form_Back_Page","MDigital_ThankYou_Close","MDigital_Form_Close_Submitted","MDigital_ThankYou_Displayed","MDigital_Submit_Feedback","MDigital_CaptureButton_Taken","MDigital_Invite_Declined","MDigital_Feedback_Button_Clicked","MDigital_Form_Displayed"];..var medalliaEventConfig = "surveyEngagement";....// Update DF that DXA is ready..if (typeof KAMPYLE_ONSITE_SDK !== 'undefined' && typeof KAMPYLE_ONSITE_SDK.collectIntegrationData !== 'undefined' ) { ..KAMPYLE_ONSITE_SDK.collectIntegrationData("decibelInsight"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):63684
                                                                                                                                                                                                                                                                        Entropy (8bit):5.128515355599342
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:AAzhDPCQYDts8CTOiJcI/wSSlHtRoNL7B:FzNPCQYDAdslHti17B
                                                                                                                                                                                                                                                                        MD5:FD378A737377FA8F6D280E7CBEF233C1
                                                                                                                                                                                                                                                                        SHA1:E4E718A378DD345DC8E73FDC627AE813F645886A
                                                                                                                                                                                                                                                                        SHA-256:C710711A451364A95F017571C94632BAF83F244A4FA87C92BAEB03D14F0D3534
                                                                                                                                                                                                                                                                        SHA-512:76FC17ACC71C57CD8DF75EA30528C12F3C316F2B5880E8247D3DF6DFBDCBC8A38C22DEDDDB578234F9A731AB3F85E5E9BF38061C157BE75EA1E803A00735A34E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/81767f6e-a7e2-43dc-9b9c-351bf720bc22/en.json
                                                                                                                                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Preference Center","MainInfoText":"Below are the cookie categories for H&R Block","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","PCShowAlwaysActiveToggle":true,"AlertNoticeText":"We use tracking technologies for the correct functioning of our website. If you click .accept. you are also permitting us to use targeted advertising technologies, if you click .decline. we will not use targeted advertising technologies. If you would like to configure other preferences, click .customize settings..","AlertCloseText":"Close","AlertMoreInfoText":"Cu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6507
                                                                                                                                                                                                                                                                        Entropy (8bit):5.150227518916801
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:/QowdMcEwLJ0lj1Fmnzk19vdlq0fVUm6fM4srTnbHJkQ2dVeEukxGwtlMUWAQrQE:RxltuGfbHCndEEucvzZZfWp5/
                                                                                                                                                                                                                                                                        MD5:F60FD08122F55C3CB815AE18B171C6A2
                                                                                                                                                                                                                                                                        SHA1:F81ACFB941D42E595CD6A0FB5DDE7ADBCD5B3CFF
                                                                                                                                                                                                                                                                        SHA-256:E207C8B2AF6B6565E07214B91B331AF0F21BFE2E36F528EAB99E5AF76730F494
                                                                                                                                                                                                                                                                        SHA-512:C602A3C3468DEC4428804363CD040952276E46AAB031662D19842F0107FFB5DDBD62715468DC455EDF43F3CCF0B676E1A29A18BFEE38492427A65A15B0FC84C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#005D1F"/>.<g clip-path="url(#clip0_3736_36136)">.<path d="M58.8024 16H18.2734V64.1222H58.8024V16Z" fill="#D2FA52" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M32.8871 50.6797H18.2734V64.1159H32.8871V50.6797Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.7948 64.1221H66.3125V15.9999H58.7948L58.7948 64.1221Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.5391 29.4362H52.068L58.805 16H18.276L11.5391 29.4362Z" fill="#00E95C" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.276 16L11.5391 29.4362" stroke="#262626" stroke-width="0.377775" stroke-linecap="round" stroke-linejoin="round"/>.<p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (457), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                                                                        Entropy (8bit):4.848225816597536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:wLGXOzke4uQUe5wKRVEsJme3iK2d7kUe5KH/cED2diBe2do+2ds42k2d3jUe5YcW:wQOD2vprp3iK7vMB84RkKvuc1Py1P
                                                                                                                                                                                                                                                                        MD5:B8A7B0DF325717AA3AE11D2527919298
                                                                                                                                                                                                                                                                        SHA1:C2DF54F8130C9F38C194879656C880CB3C395B37
                                                                                                                                                                                                                                                                        SHA-256:BBDCBCD349E87478B6C475AE5BCC791168249704FAB9BA8476DCF833B5402006
                                                                                                                                                                                                                                                                        SHA-512:B7721EA71B36B34844FB8685B447EE2EC9219681736D5315B23B37A24041CD1EF6B6D536513B9D5D5E6EA1B19083A5E1598AA4A579945AF08B60942E14A7A16A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/familybrands/clientlib.min.js
                                                                                                                                                                                                                                                                        Preview:$(function(){if(0<$(".brand-navigation").length){$(".brand-navigation li").removeClass("active-brand");var a=window.location.href;-1<a.indexOf("sprucemoney")?$(".brand-navigation li:last-child").addClass("active-brand"):-1<a.indexOf("blockadvisors")||-1<a.indexOf("hrbscaletest")||-1<a.indexOf("ba-qa")||-1<a.indexOf("ba-dev")?$(".brand-navigation li:nth-child(2)").addClass("active-brand"):$(".brand-navigation li:first-child").addClass("active-brand")}});
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):136953
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8231932112685305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:qIICVVW26wq19rkk9HGRhv2M59RhLJnn2SJNu9VT:g+hvb7e
                                                                                                                                                                                                                                                                        MD5:A7702B40027482079E4E496895811AFC
                                                                                                                                                                                                                                                                        SHA1:AC5EC9C44A7A7325F0A385736B4ABF645C12C76D
                                                                                                                                                                                                                                                                        SHA-256:917F152B8F7E380B207A7CB219918D75F7DAA041CBFA0C0FD53CAD81C83A651B
                                                                                                                                                                                                                                                                        SHA-512:16EC8F1F8C40A42AA10914C06BEF66D82820D78860D652C5E266684530CE4896C286A729BE28425070C13CF5BC6827EC3BB19F8DC0DDA64D7A638024725FB8B5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/6704.83a4ad3b8b4183bd.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[6704],{76704:(h,o,c)=>{c.r(o),c.d(o,{hrb_global:()=>r});var l=c(97391);const r=class{constructor(t){(0,l.r)(this,t),this.reset=!1,this.animation=!1,this.storytellingIcons=!1,this.colors=!0,this.fonts=!0,this.bdsGrids=!1,this.bdsFlex=!1,this.bdsSpacing=!1,this.bdsColors=!1,this.bdsEffects=!1,this.typography=!1,this.utility=!1,this.spacing=!0,this.bdsText=!1,this.dataTheme="hrb-brand"}render(){return(0,l.h)(l.H,{key:"4ec60e5e384f371d9d61357c0484e32681d69f24"},(0,l.h)("span",{key:"808ac879aa3af0e8e6b09721674bfee2b9097b18",class:"hrb-icon-sprite",innerHTML:'<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol fill="none" viewBox="0 0 20 20" id="hrb-icon--account" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="M14 6a4 4 0 11-8 0 4 4 0 018 0z" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-line
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6774
                                                                                                                                                                                                                                                                        Entropy (8bit):4.877208843894885
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:cm42Kr1LDy4cBsNauh3KfR0bm+NcqYJbH4Hb:udy4cBuhafQXVYJA
                                                                                                                                                                                                                                                                        MD5:79622D313039DD92E3990ED3F2313F35
                                                                                                                                                                                                                                                                        SHA1:E476E83ADE020A030B65EFBDE0B807537CB7338A
                                                                                                                                                                                                                                                                        SHA-256:EF83271BC5C5D97A71BDD6E246A93AB1433D15ACCB01EA780E26F4AC1BED0352
                                                                                                                                                                                                                                                                        SHA-512:457C7D875D71E8C0F0FAF651169B2A3F1EEDB861F246E6409703DC37A6190548212CD37634236870768FA8DE66845BA00BB8BC39D1A975B680D03277C53EE265
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-easy-switching-v2-113x113
                                                                                                                                                                                                                                                                        Preview:<svg width="113" height="113" viewBox="0 0 113 113" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M56.9094 63.8369H9.74707V110.668H56.9094V63.8369Z" fill="#00E95C" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M87.1802 1.33398H32.6064V55.5247H87.1802V1.33398Z" fill="#00E95C" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M62.0042 1.33398H57.7825H32.6064L42.9517 11.6066H57.7825H62.0042H76.8361L87.1802 1.33398H62.0042Z" fill="#005D1F" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M76.8369 11.6066V55.5247H87.181V1.33398L76.8369 11.6066Z" fill="#005D1F" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M42.9521 11.6074V55.5255" stroke="#262626" stroke-width="1.47049" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M27.1143 63.4876C27.1981 67.3666 27.4385 69.7435 27.5536
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2137
                                                                                                                                                                                                                                                                        Entropy (8bit):4.978469382631961
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:keMAnG31m0J/o988KUAuz3AoDb5nSQZN/:NNGvOv+2/
                                                                                                                                                                                                                                                                        MD5:426881D0041CB1E7C46CCACF29CCC97D
                                                                                                                                                                                                                                                                        SHA1:34C418B5FD09F738765790126975C836E5589A3C
                                                                                                                                                                                                                                                                        SHA-256:8E4E2C8BE87EBC21E5204FC34F6DF5F3719EA7987DEAB7D84995DB2A72959834
                                                                                                                                                                                                                                                                        SHA-512:3E959478D108A23EEF45C52B1B3BBA7D922241518411CCD520E00381091B01225A1E78C1AEDCA90065E4597F798D6392C7C3EFF902581EB8E530093D3B28A810
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/components/content/familybrands/clientlib.min.css
                                                                                                                                                                                                                                                                        Preview:.brand-navigation{position:fixed;width:100%;z-index:9999;height:40px;top:0;left:0;transition:opacity .8s;opacity:1;visibility:visible}..brand-navigation.hide-content{opacity:0;visibility:hidden}..brand-navigation ul{padding:0;justify-content:center;display:flex}..brand-navigation ul li{width:calc(33.33333333%)}..brand-navigation ul li a{height:40px;align-items:center;display:flex;transition:background .4s;outline:0;justify-content:center}..brand-navigation li.active-brand a{background:#fff}..brand-navigation li:not(.active-brand) a svg path{fill:#9fa4aa}..brand-navigation li:not(.active-brand) a:hover,.brand-navigation li:not(.active-brand) a:focus{background:#005d1f}..brand-navigation li:not(.active-brand) a:hover svg path,.brand-navigation li:not(.active-brand) a:focus svg path{fill:#fff}.body.brandnav-included section.alert-banner{top:40px !important}.body.brandnav-included.ab-included section.alert-banner,body.brandnav-included:not(.ab-included) header.site-header{top:40px}.body.br
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4692
                                                                                                                                                                                                                                                                        Entropy (8bit):4.934968949470052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:npyIf40wVlrnv1C9p7GKGa6Ayyir3wS5/jGj2jJjeZ5hplF:F6V99C9p16vyiLn7yCJcLD
                                                                                                                                                                                                                                                                        MD5:6EC9BEB10986687ED6F23A2A220B0F45
                                                                                                                                                                                                                                                                        SHA1:DBCB10AB6D8016B95431C18ED21E9942F99EF95C
                                                                                                                                                                                                                                                                        SHA-256:DA58F0FCCAA0C0E0C371C9446C4D60ED2557A36A86FFD02AE37E4E870A3CD80E
                                                                                                                                                                                                                                                                        SHA-512:A5553A19C7D1407B6D8905131EA0737A32633F19858F097F6391CD58C790E41B1A09A12468762670EB428E13C892659757B387DBDE4E6BDD49A01C0BF4D94308
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202309.1.0","OptanonDataJSON":"68d1a37f-2d10-4455-8ba9-25a43e6967b1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"81767f6e-a7e2-43dc-9b9c-351bf720bc22","Name":"Used when IP is unknown","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","br","sc","bs","sd","bt","sg","bv","sh","bw","sj","by","bz","sl","sn","so","ca","sr","cc","ss","cd","st","sv","cf","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23566)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23567
                                                                                                                                                                                                                                                                        Entropy (8bit):5.374940534016942
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Y8ywjpKOtdTDUMABwXqo+Ur+hjTJ8eMAB6LCbnmc52Jo3pA:Yg9KkDLABwX21hjTJHeCz7A
                                                                                                                                                                                                                                                                        MD5:160781B098F2515908D071936AD73582
                                                                                                                                                                                                                                                                        SHA1:966B376BCE864DEB97CC31AD53D43BB5029E2F70
                                                                                                                                                                                                                                                                        SHA-256:18D9D050DF7998E9BF7818EE86FE38893C4641D4E8F077EF6220B6B0CA0A4EAF
                                                                                                                                                                                                                                                                        SHA-512:F882396AC1D2966C4ACBC874066C9566157AA76B60F79E55AB5C6108552456E28C257BE123B4F05BEE0BD1EE84A0657A0324BD0983A272218E248A0B13E44A89
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                        Preview:var OneTrustStub=(t=>{var e,a,o,r,i,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((i=e=e||{})[i.Days=1]="Days",i[i.Weeks=7]="Weeks",i[i.Months=30]="Months",i[i.Years=365]="Years",(i=S=S||{}).GDPR=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (587)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10634
                                                                                                                                                                                                                                                                        Entropy (8bit):5.38817271191323
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:1mDUdH6HXu/tvmXi4coOcOuV2sOQUDJHDDRAdyCo43tVK0WbJ/4NghBiDprVoUDz:U0KrTRfyQUNBlYtVKxVQDyYt1qGQY
                                                                                                                                                                                                                                                                        MD5:729CFF467445A61264E4F0FFB2261059
                                                                                                                                                                                                                                                                        SHA1:7BCC44E805361F13934284E8F8A436126BF6C066
                                                                                                                                                                                                                                                                        SHA-256:0434E705F3CBB0ED76D6105963896467A100B8F4F9AA5FC18AE3BFF9E2F2E3BF
                                                                                                                                                                                                                                                                        SHA-512:884EE30A8F1DDABE266123A18C1A25C3B76AEFC14491683F1596EB72E35E1AFB6EC63CC2D9F6A5686AEC3201DE50C7A179AA6A92DDCEC322EE0175F7D2D12125
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/libs/dam/components/scene7/common/clientlibs/i18n.min.js
                                                                                                                                                                                                                                                                        Preview:var s7sdk_i18n=s7sdk_i18n||{localizedTexts:{}};.s7sdk_i18n.localizedText={CloseButton:{TOOLTIP:Granite.I18n.get("Close")},ZoomResetButton:{TOOLTIP:Granite.I18n.get("Reset Zoom")},ZoomInButton:{TOOLTIP:Granite.I18n.get("Zoom In")},ZoomOutButton:{TOOLTIP:Granite.I18n.get("Zoom Out")},PanUpButton:{TOOLTIP:Granite.I18n.get("Pan up")},PanDownButton:{TOOLTIP:Granite.I18n.get("Pan down")},PanLeftButton:{TOOLTIP:Granite.I18n.get("Pan left")},PanRightButton:{TOOLTIP:Granite.I18n.get("Pan right")},ScrollLeftButton:{TOOLTIP:Granite.I18n.get("Scroll left")},ScrollRightButton:{TOOLTIP:Granite.I18n.get("Scroll right")},.ScrollUpButton:{TOOLTIP:Granite.I18n.get("Scroll up")},ScrollDownButton:{TOOLTIP:Granite.I18n.get("Scroll down")},InfoPanelCloseButton:{TOOLTIP:Granite.I18n.get("Close")},TwoStateButton:{},PlayPauseButton:{TOOLTIP_SELECTED:Granite.I18n.get("Play"),TOOLTIP_UNSELECTED:Granite.I18n.get("Pause"),TOOLTIP_REPLAY:Granite.I18n.get("Replay")},FullScreenButton:{TOOLTIP_SELECTED:Granite.I18n.ge
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7919
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8646491266452
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:BNzEleAwoIdSKVmCr57BJZyKJ3WoT8xXtvQ:VLoIIcr5NZ3jEQ
                                                                                                                                                                                                                                                                        MD5:A1E2446842C0C2808CD8E06D7DAB9A01
                                                                                                                                                                                                                                                                        SHA1:C04EDDE0F6A79C462B7C7C6E060969B5372A4169
                                                                                                                                                                                                                                                                        SHA-256:99E8C4E9850443E6CB0C7BAD688C3D0DE412EEB3DA3E68DF14D0266587F66615
                                                                                                                                                                                                                                                                        SHA-512:782AFCA265520CF042795B03039D3DFBA9DA3641563BF650F40EC6FCC2A27319CF5F48660657D2F4451135D37096CDAFF629572377A8D239B0FEF49E654E34A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#00E95C"/>.<g clip-path="url(#clip0_3736_36142)">.<path d="M64.4014 31.168H16.9062V64.2151H64.4014V31.168Z" fill="#005D1F" stroke="#262626" stroke-width="0.372852" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M50.2316 17H24.7969V50.0471H50.2316V17Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.372852" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M29.0191 21.1329H27.5339C27.4158 21.1329 27.3164 21.0273 27.3164 20.9154V19.8093C27.3164 19.6974 27.4096 19.5918 27.5339 19.5918H29.2366C29.3547 19.5918 29.4541 19.6974 29.4541 19.8093V22.7423C29.4541 22.8604 29.3671 22.9598 29.2366 22.9598H29.0191C28.8886 22.9598 28.8016 22.8604 28.8016 22.7423C28.8016 22.6243 28.8948 22.5249 29.0191 22.5249V21.1329ZM29.0191 20.6979V20.0205H27.7452V20.6979H29.0191Z" fill="#262626"/>.<path d="M31.9145 21.4308V20.1818C31.9145 20.07
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (573)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1086
                                                                                                                                                                                                                                                                        Entropy (8bit):5.333194114178046
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/OsIXvuPQa8VyIaoK8d7mQMJHvIOtmRY/Itt7ISNF9Bsj6GimR4Eq:DKgJTS7m9Zm7TNF3s9p4J
                                                                                                                                                                                                                                                                        MD5:748CA28436FD9A9FA018EE6757835870
                                                                                                                                                                                                                                                                        SHA1:B53DB9D11DCD37043020CD65D14AE8A694C47321
                                                                                                                                                                                                                                                                        SHA-256:9B133114D7BC2BDD8CA52E0EE7434F4DA4548C904E40B2CC014BBB0A69F4D50B
                                                                                                                                                                                                                                                                        SHA-512:9FF6E21E1368A8A88AC2F312DB7A578692D7FB58C71D3FF4BE3D093528E7FEB2E72CD5919B1233B46A3A623E800CB438D05A6AC244DA62E0C11CE6413B8350DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://nebula-cdn.kampyle.com/wu/196413/onsite/embed.js
                                                                                                                                                                                                                                                                        Preview:.(function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kampyleLoadLogger:function(){},kampyleEventHandler:function(elem,eventType,handler){if(elem.addEventListener){elem.addEventListener(eventType,handler,false);}.else if(elem.attachEvent){elem.attachEvent('on'+eventType,handler);}},isSupported:function(){var trident=window.KAMPYLE_EMBED.getUserAgent().match(/Trident\/(\d+)/);var msie=navigator.userAgent.match(/MSIE (\d+)/);return!(trident||msie);},getUserAgent:function(){return navigator.userAgent;},getGenericLocation:function(){var genericLocation=location.protocol+'//'+'nebula-cdn.kampyle.com/us/wu/196413/onsite/generic1741285571245.js';return genericLocation;},};if(window.KAMPYLE_EMBED.isSupported()){if(document.readyState==='complete'){window.KAMPYLE_EMBED.kampyleInit();}.else{window.KAMP
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (753)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):304861
                                                                                                                                                                                                                                                                        Entropy (8bit):5.226802123241883
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:OTYyct+qBbOrOMRxF2mHdHL52smMle5k3/fUjnH0lpJhz/f8svhhRymnXJz/fyH9:VuaM0hAiFgC5RXom
                                                                                                                                                                                                                                                                        MD5:BA0F6C6D122FCFCE1A600F354E044F2F
                                                                                                                                                                                                                                                                        SHA1:F28656E2CEB6F2C78074185083D8FC3D96BF2F37
                                                                                                                                                                                                                                                                        SHA-256:DF891705899E3ED4EA5240281BD97705B887039F214232AF17445A6D280D4316
                                                                                                                                                                                                                                                                        SHA-512:FF0DBB12004D9925EADB152CD88557D68C9EC4B97B589BDC8C3D277506F57C3459979F6D39472A149CC746A8C5DD4DF5117D391AB494EFF2E939076FC374FF0A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/reimagine/clientlibs/clientlib-global.min.css
                                                                                                                                                                                                                                                                        Preview:@font-face {. font-family: "Graphik";. src: local("Graphik"), url("clientlib-graphik-fonts-init/resources/fonts/Graphik-Regular.woff2") format("woff2"), url("clientlib-graphik-fonts-init/resources/fonts/Graphik-Regular.woff") format("woff");. font-weight: normal;. font-style: Regular;. font-display: swap;.}.@font-face {. font-family: "Graphik";. src: local("Graphik"), url("clientlib-graphik-fonts-init/resources/fonts/Graphik-Medium.woff2") format("woff2"), url("clientlib-graphik-fonts-init/resources/fonts/Graphik-Medium.woff") format("woff");. font-weight: 500;. font-style: medium;. font-display: swap;.}.@font-face {. font-family: "Graphik";. src: local("Graphik"), url("clientlib-graphik-fonts-init/resources/fonts/Graphik-Semibold.woff2") format("woff2"), url("clientlib-graphik-fonts-init/resources/fonts/Graphik-Semibold.woff") format("woff");. font-weight: 600;. font-style: Semi Bold;. font-display: swap;.}.@font-face {. font-family: "Graphik-Bold";. src: local("Graph
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4828
                                                                                                                                                                                                                                                                        Entropy (8bit):5.145533515169075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:frafZJE1YWjxHilw7v0MZj5kOG53zyigwnpjlkbmMc1IMQ:ji41YWjxHilw7v0M95C53zyigwnpjlkd
                                                                                                                                                                                                                                                                        MD5:FBBBB02B0FEF5BC8D6DF4363295A9856
                                                                                                                                                                                                                                                                        SHA1:5C1E930A119326C675B9EDAE2216B3C073A12854
                                                                                                                                                                                                                                                                        SHA-256:010696BBFB34AAA336A247CCF2025509D034A65DA5D1374A6EB474A2481299B3
                                                                                                                                                                                                                                                                        SHA-512:BD2E2BC034DE1C7D8FF619AF3927219BA066F6DF5484E6CE44D81C40007B6C3956F2D894DAE068EF1A181D126189C4FD0EBF79394EAD6CFFF8E10C4561BF3081
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://hrbent.scene7.com/is/content/hrblock/hrb-illustration-navigation-payroll-80x80
                                                                                                                                                                                                                                                                        Preview:<svg width="80" height="80" viewBox="0 0 80 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.000976562" width="80" height="80" rx="10" fill="#003512"/>.<g clip-path="url(#clip0_3736_36148)">.<path d="M61.125 12H66.8187C67.8452 12 68.6797 12.8345 68.6797 13.861V22.5603C68.6797 23.5868 67.8452 24.4213 66.8187 24.4213H61.125V12.0074V12Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.443091" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M56.0794 28.9257V23.136C56.0794 19.7685 53.347 17.0361 49.9795 17.0361H46.9369H43.4883C46.8558 17.0361 49.5881 19.7685 49.5881 23.136V28.9257H56.072H56.0794Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.443091" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M55.7055 41.9231L61.7906 28.9258H37.428L31.3503 41.9231L12.2383 51.2944V68.4421H36.5935V51.2944L55.7055 41.9231Z" fill="#F6F4E9" stroke="#262626" stroke-width="0.443091" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M62.0788 28.9258H61.7909L55.7057 4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):141564
                                                                                                                                                                                                                                                                        Entropy (8bit):5.587361491343809
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:7va7AmysOEhDutsTN8JNGn4C1rjKbrAnP4IxYLvMFvM9wN5nRjKftOmvJenS5fhV:7v0sArWRIjEpUw
                                                                                                                                                                                                                                                                        MD5:D1E0D5F7F17D74254338075045C53EFE
                                                                                                                                                                                                                                                                        SHA1:E34D53B3598D6D40CB1D4B3590C1753006E1CDFD
                                                                                                                                                                                                                                                                        SHA-256:27269231C6F8F8CFA0B9C02A74FCFF96B815404F4B37DC255D1801BD2FAAB342
                                                                                                                                                                                                                                                                        SHA-512:2F88962F963991A2903804897199EA252D74D2404D4C479B53845753F66DE54D774D9150073666A645D7CD9A2F5E4ECA7663550E9CAF5D0F845799864B3B63CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/polyfills.e2710fac8e1d2c2d.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[6429],{7435:(a,l,t)=>{t(11666),t(28113),t(74356),t(82024),t(7315),t(71334),t(46484),t(76709),t(75035),t(97536),t(22787),t(3941),t(45386),t(70441),t(12722),t(36409),t(88583),window.global=window,window.__Zone_enable_cross_context_check=!0},88583:()=>{!function(O){const M=O.performance;function U(Mt){M&&M.mark&&M.mark(Mt)}function B(Mt,ut){M&&M.measure&&M.measure(Mt,ut)}U("Zone");const W=O.__Zone_symbol_prefix||"__zone_symbol__";function H(Mt){return W+Mt}const nt=!0===O[H("forceDuplicateZoneCheck")];if(O.Zone){if(nt||"function"!=typeof O.Zone.__symbol__)throw new Error("Zone already loaded.");return O.Zone}let _=(()=>{class Mt{constructor(T,j){this._parent=T,this._name=j?j.name||"unnamed":"<root>",this._properties=j&&j.properties||{},this._zoneDelegate=new ht(this,this._parent&&this._parent._zoneDelegate,j)}static assertZonePatched(){if(O.Promise!==or.ZoneAwarePromise)throw new Error("Zone.js has detec
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                                                                        Entropy (8bit):4.34213026730252
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H2DOnW4n:WDaW4
                                                                                                                                                                                                                                                                        MD5:6D12E6A6B76530E1740CF84F9393034B
                                                                                                                                                                                                                                                                        SHA1:11E7AEAA37B8EC511101E69E1429A82F742F671E
                                                                                                                                                                                                                                                                        SHA-256:3F133877C5D539DDC67A6739A87AAA8B31C5EA3EFBED489CC9489EB8539F9EAC
                                                                                                                                                                                                                                                                        SHA-512:678AA90B9D76659F02867122F455953E74C6563B8E840EDAEC303533DD9FF2087E395267D15D4A5BE406BAD9D1440D71983113078DD370333B50CE44C73D8CD9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCRZZo-6t3VSxEgUNmR3SfSGJgrhCi5HuYBIgCcK5ird4zQZbEgUNUBE65xIFDVAROuchANgb5L_-58M=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw2ZHdJ9GgAKEgoHDVAROucaAAoHDVAROucaAA==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO-8859 text, with very long lines (32015), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):214745
                                                                                                                                                                                                                                                                        Entropy (8bit):5.518589480786057
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:K95jtOhOhqtXQBE/rqM8cRx6zDUaztAKPt/P:K95M63OrqRcR1az6KFH
                                                                                                                                                                                                                                                                        MD5:A4C2D440569F7BE531D84AFE7C95294F
                                                                                                                                                                                                                                                                        SHA1:EE634A3ECB17DAAD11D72639653FB17FD775F4E9
                                                                                                                                                                                                                                                                        SHA-256:3D330FE9441FE42A964032F5C45C543F20CC30D5456923AD0BCF43C7BBCF4E11
                                                                                                                                                                                                                                                                        SHA-512:1FAF20F9642E8C9505896918BCED1EE8E12E0B4F73660F28E9256A9B48BA483B2C7DBEA46613B53A0C771B1AE63E903D70E08DFC424867C193AA1782229AF1A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://collection.decibelinsight.net/i/13948/332429/di.js
                                                                                                                                                                                                                                                                        Preview:/**. * Copyright 2025 Medallia Inc.. * https://www.medallia.com/. */.window._da_=window._da_||[];_da_['jsVersion']=1738239408;_da_["da_websiteId"] = 332429;_da_["returnVisit"] = false;_da_["accountNumber"] = 13948;_da_["da_dnsRecord"] = "collection.decibelinsight.net";_da_["intPreScripts"] = function(){try{(function(){function c(b){if(b.detail&&b.detail.tokens){b=b.detail.tokens;var d,e=[];for(d in b)if(b.hasOwnProperty(d)){var a=b[d];if(a["activity.name"]&&a["experience.name"]&&a["experience.id"]&&a["activity.id"]){var c=a["activity.name"]+" : "+a["experience.name"];a=a["activity.id"]+"-"+a["experience.id"];-1>=e.indexOf(a)&&(decibelInsight("sendIntegrationData","AdobeTarget",{name:c,id:a}),e.push(a))}}}}window.di_adobe_event_bound||(document.addEventListener("ATDecibelTokens",c),window.di_adobe_event_bound=!0)})();}catch(e){window[window.DecibelInsight].warn('DecibelInsight: Configuration error in Integration Tag.', e.toString()); if (window[window.DecibelInsight].handleException) wi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4692
                                                                                                                                                                                                                                                                        Entropy (8bit):4.934968949470052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:npyIf40wVlrnv1C9p7GKGa6Ayyir3wS5/jGj2jJjeZ5hplF:F6V99C9p16vyiLn7yCJcLD
                                                                                                                                                                                                                                                                        MD5:6EC9BEB10986687ED6F23A2A220B0F45
                                                                                                                                                                                                                                                                        SHA1:DBCB10AB6D8016B95431C18ED21E9942F99EF95C
                                                                                                                                                                                                                                                                        SHA-256:DA58F0FCCAA0C0E0C371C9446C4D60ED2557A36A86FFD02AE37E4E870A3CD80E
                                                                                                                                                                                                                                                                        SHA-512:A5553A19C7D1407B6D8905131EA0737A32633F19858F097F6391CD58C790E41B1A09A12468762670EB428E13C892659757B387DBDE4E6BDD49A01C0BF4D94308
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/68d1a37f-2d10-4455-8ba9-25a43e6967b1/68d1a37f-2d10-4455-8ba9-25a43e6967b1.json
                                                                                                                                                                                                                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202309.1.0","OptanonDataJSON":"68d1a37f-2d10-4455-8ba9-25a43e6967b1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"81767f6e-a7e2-43dc-9b9c-351bf720bc22","Name":"Used when IP is unknown","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","br","sc","bs","sd","bt","sg","bv","sh","bw","sj","by","bz","sl","sn","so","ca","sr","cc","ss","cd","st","sv","cf","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):101012
                                                                                                                                                                                                                                                                        Entropy (8bit):5.479189260167126
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:j2F1P3V7wiw0w3SNa3aGuWYe5mQZHSyUx+rHq:j41vV7wig5mQIyUx+rHq
                                                                                                                                                                                                                                                                        MD5:3E24D4D067AC58228B5004ABB50344EF
                                                                                                                                                                                                                                                                        SHA1:301C9DE328688542E2D1FB2347FBB671D2392298
                                                                                                                                                                                                                                                                        SHA-256:C44372172FD63C732549FBB0778BD7A8A73211262F9C5BD5D4AE18193DA67EFF
                                                                                                                                                                                                                                                                        SHA-512:B7465630D1221EF2A488E8FEF3B8E48A1F2636A277574AA12C67F62AF6D2BD4F6FFE6B54FF63F9168736744BA9ED1F0ABAB4DB054B118B0EAA9BF50CF1A1175D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.hrblock.com/etc.clientlibs/clientlibs/granite/jquery.min.js
                                                                                                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(B,ya){"object"===typeof module&&"object"===typeof module.exports?module.exports=B.document?ya(B,!0):function(za){if(!za.document)throw Error("jQuery requires a window with a document");return ya(za)}:ya(B)})("undefined"!==typeof window?window:this,function(B,ya){function za(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function Wa(a,b,d){if(c.isFunction(b))return c.grep(a,function(e,f){return!!b.call(e,.f,e)!==d});if(b.nodeType)return c.grep(a,function(e)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44291), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):44291
                                                                                                                                                                                                                                                                        Entropy (8bit):4.857436663946816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:jZiG/XzE+CnB+8lSwcnxDmBHS29mDHGdNScogo2JcuaYSfVSeqlzGXQ7IeHKt6zf:jUSzELAfwABFzkeIL1L
                                                                                                                                                                                                                                                                        MD5:FCF1F895B9174887725D9F162D1897C6
                                                                                                                                                                                                                                                                        SHA1:C3EFC406D3EDDDE46825534B2E17225433983729
                                                                                                                                                                                                                                                                        SHA-256:EA521251B5022BBDCC5D5F41AC76C0481FCED27DB33AEA892ED3D29E652A5CA9
                                                                                                                                                                                                                                                                        SHA-512:3CE3CE78071704DCA3686DB172FA2848DEA3C9E4876B8A2B4C2DF7D1B7B20DFE418C3C53126990EFF41996C8C25E41B266AF737CB86C5344F244F25E32A48135
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://account.hrblock.com/myblock-home/2947.ae067cac19a1814f.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkmyblock_home=self.webpackChunkmyblock_home||[]).push([[2947],{72947:(S,a,l)=>{l.r(a),l.d(a,{hrb_grid_col:()=>e,hrb_grid_row:()=>h});var f=l(97391),p=l(27506),w=l(25476);const m={baseClassname:"hrb-grid-col",classnameTypes:["start","end","span"]},e=class{constructor(g){(0,f.r)(this,g),this.validateColSpan=()=>{[this.colSpan,this.colSpanS,this.colSpanM,this.colSpanL].filter(r=>!!r).forEach(r=>{w.n.test(r)||console.error(`<grid-col /> : "${r}" is not a valid value. Expected format: int/int`)})},this.getColSpanUnits=d=>{const[r,i]=d.split("/");return{colStart:parseInt(r,10),colEnd:parseInt(i,10)}},this.getColClassnameStrings=(d,r,i,o)=>{const{classnameTypes:s}=m;return[d,r,i].map((c,t)=>`${m.baseClassname}-${s[t]}-${o?`${o}-`:""}${c}`)},this.getColClassnames=()=>{const d={colSpan:{value:this.colSpan,size:"d"},colSpanS:{value:this.colSpanS,size:"s"},colSpanM:{value:this.colSpanM,size:"m"},colSpanL:{value:this.colSpanL,size:"l"}};return Object.keys(d).map(r=>{c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11264
                                                                                                                                                                                                                                                                        Entropy (8bit):4.350757723991027
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RO6LRq8n/6OTGCAKsVrEZexiOpbmf2inStzjwbR1f735MNoyaJasyx:xyO6wsVr8vBazOfSNodJw
                                                                                                                                                                                                                                                                        MD5:E60B3E090394AA3B2DD64CA5BEA3BABF
                                                                                                                                                                                                                                                                        SHA1:4B3E947ED36F30FD571F6BE83456B5BBF13ADE90
                                                                                                                                                                                                                                                                        SHA-256:3CB26EEF88CA92EB4D999A3546A99F73365D208493BF9485A16D0EDC978F24DB
                                                                                                                                                                                                                                                                        SHA-512:D7C64894C8BE7066A9DC60AA2D6A1D3177B3421D64FB9ABEE819161D4C344ACC52CCF9092C6836DA0BC53DC0C8C0E1D63A2236B34C0BDCEA84C30BA4B953DA29
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="92" height="70" viewBox="0 0 92 70" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_19886_21229)">.<path d="M36.3896 23.476L29.2872 12.4457C28.4992 11.2241 28.7598 9.60998 29.8846 8.69442C31.0169 7.77276 32.6628 7.86431 33.6915 8.89761L43.6306 18.8695L36.3828 23.4753L36.3896 23.476Z" fill="#A87E67" stroke="#262626" stroke-width="0.646115" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M60.3096 26.3692C60.6817 22.8562 62.5467 21.074 64.5292 20.7873C65.7759 20.609 66.8128 21.7604 66.5237 22.9921C66.2947 23.9818 66.0891 24.9465 65.9223 25.8049C65.5238 27.8734 65.5939 30.0124 66.1301 32.0489L67.8886 38.7606C68.404 40.7328 68.5872 42.7803 68.4409 44.8135L67.9501 51.3353C67.8346 52.882 68.2856 54.4197 69.2237 55.6572V55.6572C70.7986 57.8766 70.3656 60.9396 68.2373 62.6354L62.0885 67.535C58.3861 70.4851 53.2278 69.323 48.8647 67.4858C48.3999 67.2901 47.9148 67.1195 47.4067 66.9768C45.2833 66.3794 43.3369 65.2834 41.7322 63.7614C37.4381 59.692 28
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:43.701535940 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:44.013576031 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:44.622946024 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:45.826046944 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:48.232336998 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:51.779184103 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:52.467947006 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:52.779716969 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:53.101033926 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:53.466687918 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:54.575828075 CET49727443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:54.575902939 CET44349727142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:54.576010942 CET49727443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:54.595920086 CET49727443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:54.595961094 CET44349727142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:54.779169083 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:55.368568897 CET49727443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:55.412363052 CET44349727142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:56.453350067 CET44349727142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:56.453604937 CET44349727142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:56.453649044 CET49727443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:56.453713894 CET49727443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.185018063 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.899386883 CET4973180192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.899558067 CET4973280192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.904071093 CET804973120.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.904165030 CET4973180192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.904196024 CET804973220.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.904246092 CET4973280192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.929313898 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.929353952 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.929474115 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.930103064 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:49:57.930121899 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.046926975 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.047231913 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.047252893 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.048254013 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.048322916 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.052968025 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.053033113 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.053174019 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.053189039 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.107791901 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435372114 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435399055 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435408115 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435453892 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435482025 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435489893 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.435554981 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.437315941 CET49733443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.437341928 CET4434973320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.574898958 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.574939013 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.575094938 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.575433016 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.575467110 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576087952 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576112986 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576169014 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576462984 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576514006 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576630116 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576864958 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576900005 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.576953888 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.577279091 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.577296019 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.577584982 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.577598095 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.577807903 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.577826023 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.581598043 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.581609964 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.581664085 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.581990957 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.582005024 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.582566977 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.582619905 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.582675934 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.582982063 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:00.583002090 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:01.997628927 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.495376110 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.497489929 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.497503042 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.498507977 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.498569012 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.499567986 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.499634981 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.500053883 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.500060081 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.546607018 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.701688051 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.718094110 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.718401909 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.718419075 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.718766928 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.719521999 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.719588995 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.719916105 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.737974882 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.738398075 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.738421917 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.739974022 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.740037918 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.741986036 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.742094040 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.742371082 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.742383957 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.764271975 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.764338017 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.769479036 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.769501925 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.769905090 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.770750999 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.770818949 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.771136999 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.795593977 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.816327095 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.838886976 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.839420080 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.839446068 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.840359926 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.840487957 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.840549946 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.841325045 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.841386080 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.841989994 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.842016935 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.842210054 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.842216969 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.843123913 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.843185902 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.843524933 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.843592882 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.843812943 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.843820095 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.889652967 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:02.889720917 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.028975964 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.029000998 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.029010057 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.029020071 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.029052019 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.030323029 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.030335903 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.030963898 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.090025902 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.092721939 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.092737913 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.092916012 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.092940092 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.093008995 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.100327969 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.106235981 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.106621027 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.114921093 CET49736443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.114933014 CET4434973620.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.131671906 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.131690025 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.131958961 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.131969929 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.132122040 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.167593002 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.167740107 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.167753935 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.191909075 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.191932917 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.193459988 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.193479061 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.193619013 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.209450006 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.209481001 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.209497929 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214512110 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214536905 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214654922 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214674950 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214847088 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214862108 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214885950 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.214905024 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.215029001 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.237101078 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.237128973 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.239810944 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.239819050 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.240626097 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.244793892 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.245369911 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.245374918 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.245522976 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.280519009 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.280549049 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.282098055 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.282120943 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.282449961 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.326101065 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.326129913 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.336324930 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.341325998 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.342709064 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.343521118 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.343549967 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.346035004 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.346044064 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.348366976 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.348653078 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.352689028 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.352694035 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.356323004 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.356348991 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.356597900 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.357275009 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.357292891 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361203909 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361227989 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361520052 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361561060 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361578941 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361746073 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.361761093 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.362584114 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.363212109 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.363215923 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.366722107 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.379734039 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.379813910 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.380446911 CET49740443192.168.2.4151.101.193.175
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.380460024 CET44349740151.101.193.175192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.383196115 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.383220911 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.384362936 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.384377003 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.387269020 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.399699926 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.399720907 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.403208971 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.403220892 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.404479027 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.406709909 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.406733990 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.410388947 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.417012930 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.417053938 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.418287992 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.418294907 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.418304920 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.419028997 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.419085026 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.419104099 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.421857119 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.421864033 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.422530890 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.422596931 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.422624111 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.422631025 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.422645092 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.422682047 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.423420906 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.423456907 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.424954891 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.427990913 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.428010941 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.428507090 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.428515911 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.429342985 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.435105085 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.437755108 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.437761068 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.447801113 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.447824955 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.452581882 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.452585936 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.452605009 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.455686092 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.460836887 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.460875988 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.460927010 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.460973024 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.464777946 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.464802980 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.466451883 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.466582060 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.467082977 CET49735443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.467103958 CET4434973520.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.471896887 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.471908092 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.481307030 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.483665943 CET49743443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.483696938 CET4434974320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.484256029 CET49743443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.510268927 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.510296106 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.510303974 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.510341883 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.510376930 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.515221119 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.515247107 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.530217886 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.533968925 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.533988953 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.537106037 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.543507099 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.543524027 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.545212984 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.545221090 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.546761036 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.549798012 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.549809933 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.549844027 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.560281992 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.572326899 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.574491024 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.574523926 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.575309038 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.577121973 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.577127934 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.577163935 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.592618942 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.607259035 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.622268915 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.633099079 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.633121014 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.647671938 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.647692919 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.648818970 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.648828030 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.648855925 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.648865938 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.655282021 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.655304909 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.659090042 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.659097910 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.659127951 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.659146070 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.671442032 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.671442986 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.675823927 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.675841093 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.677527905 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.677536964 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.677594900 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.677635908 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.684837103 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.684844017 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.684870958 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.684880972 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.687937975 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.687947989 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.698581934 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.698590040 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.698605061 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.698641062 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.703126907 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.703136921 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.703162909 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.712162971 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.712168932 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.712214947 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.718230963 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.718239069 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.718262911 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.718272924 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.718281031 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.718302011 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.722378016 CET49743443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.722399950 CET4434974320.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.727035999 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.727761030 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.727771044 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.741162062 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.741251945 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762238026 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762249947 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762290001 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762320995 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762618065 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762626886 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762645006 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762654066 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762667894 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.762674093 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.766684055 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.766695976 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.769287109 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.769364119 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.769365072 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.769365072 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.778970957 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.778979063 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.779007912 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.779019117 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.781466961 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.781476021 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.782211065 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.782232046 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.784015894 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806638956 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806651115 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806677103 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806685925 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806701899 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806720018 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806729078 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.806875944 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.869916916 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.869927883 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.869978905 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.869993925 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.870014906 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.870131969 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.871103048 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.871113062 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.871170044 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.871176958 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876490116 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876502991 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876518965 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876528025 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876549959 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876555920 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.876610041 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.878941059 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.878957987 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879014015 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879021883 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879060984 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879681110 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879688978 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879772902 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879777908 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.879872084 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.886100054 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.886111975 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.886132956 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.886157036 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.886161089 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.886269093 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.889434099 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.889507055 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.889511108 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891028881 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891037941 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891064882 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891074896 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891108990 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891120911 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.891204119 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.894696951 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.894714117 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.894773960 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.894783974 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.894891024 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.897931099 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.898000956 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.898005962 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.898124933 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900469065 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900476933 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900499105 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900523901 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900532007 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900540113 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.900583029 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.904366970 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.904392958 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.906553984 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.906980038 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.906985044 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.907165051 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.911561012 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.911576986 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.911598921 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.911636114 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.911645889 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.911770105 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.913192034 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.913211107 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.913306952 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.913311958 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.913414955 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.916261911 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.916327953 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.916332960 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.930461884 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.930480957 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.930541992 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.930552006 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.930665016 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.946600914 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.946619987 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.946973085 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.946985006 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.947329044 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.947345018 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.947359085 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.947443962 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.947444916 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.947551012 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.949501038 CET49737443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.949516058 CET4434973720.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.957767010 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.957784891 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.957993984 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.958015919 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.961266041 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.961278915 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.961620092 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.961632967 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.961638927 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.963974953 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.963984966 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.970706940 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.970774889 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.970778942 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971599102 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971615076 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971688032 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971697092 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971710920 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971731901 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.971971989 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.972009897 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.972012997 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.972018003 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.972026110 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.973579884 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.973650932 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.973654032 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.977042913 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.977056980 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.977128983 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.977143049 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.977253914 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.979443073 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.980218887 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.980227947 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.980597973 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.980700970 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.980716944 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.981189013 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.981199980 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.981316090 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.985898018 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.985913038 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.985975027 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.985980988 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.986119986 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.988008976 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.988081932 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.988087893 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.994455099 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.994471073 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.994524002 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.994529009 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.994800091 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.997719049 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.997787952 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.997792006 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:03.997890949 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.009866953 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.009885073 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.009943962 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.009953976 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.010071039 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.018914938 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.018937111 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.018997908 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.019017935 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.019134998 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.029632092 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.029647112 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.035294056 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.035300970 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.035702944 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.040210009 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.040225983 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.041073084 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.041079998 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.041667938 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.043308020 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.043324947 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.043766022 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.043771982 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.044734955 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.045766115 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.045770884 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.046312094 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.051131010 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.051146030 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.051791906 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.051798105 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.052342892 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.055154085 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.055830002 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.055835009 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.058067083 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.058082104 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.058826923 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.058834076 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.059161901 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.059962034 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.059976101 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.060379982 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.060384989 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.060802937 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.062973022 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.063045025 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.063049078 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.063410997 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.067800045 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.067815065 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.067873955 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.067881107 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.067990065 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.069571018 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.069590092 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.071613073 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.071616888 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.071744919 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.072658062 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.072751999 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.072757006 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.074899912 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.074913979 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.077419043 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.077428102 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.078068972 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.078083992 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.080610037 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.080631971 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.080863953 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.080867052 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.080871105 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.080877066 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.081043005 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.081063032 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.081398010 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.081724882 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.082669020 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.082673073 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.087770939 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.087784052 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.088936090 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.088942051 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.089632988 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.095046997 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.095062971 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.095123053 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.095132113 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.095273018 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.105727911 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.105743885 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.105829954 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.105837107 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.105963945 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.114645004 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.114665985 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.114727974 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.114736080 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.114881039 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.125327110 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.125344992 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.125400066 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.125411034 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.125533104 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.130150080 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.130223036 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.130228043 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.130337954 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.134764910 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.134780884 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.134840012 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.134845972 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.134937048 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.137809992 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.137878895 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.137882948 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145030975 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145051003 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145086050 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145091057 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145096064 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145102978 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145191908 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145313978 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145313978 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145323038 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.145414114 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.151098967 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.151169062 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.151174068 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.155641079 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.155704975 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.155709982 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.155778885 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.155874968 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.156017065 CET49739443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.156030893 CET443497392.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.160414934 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.160435915 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.162312031 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.166949987 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.166959047 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.167645931 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.168236971 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.168250084 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.168339968 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.168346882 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.168751001 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.182662964 CET49744443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.182756901 CET443497442.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.182909966 CET49744443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.183237076 CET49744443192.168.2.42.19.105.89
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.183274031 CET443497442.19.105.89192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.183662891 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.183682919 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.183754921 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.183762074 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.184763908 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.188786030 CET49745443192.168.2.463.35.2.123
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.188827038 CET4434974563.35.2.123192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.189080954 CET49745443192.168.2.463.35.2.123
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.189373970 CET49745443192.168.2.463.35.2.123
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.189387083 CET4434974563.35.2.123192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.194757938 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.194772005 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.194830894 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.194843054 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.194968939 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.203171968 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.203186989 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.204610109 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.204617023 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.205244064 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.213937998 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.213952065 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.215349913 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.215358019 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.215929031 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.234134912 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.234149933 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.236074924 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.236082077 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.241952896 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.249420881 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.249434948 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.250986099 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.251454115 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.251462936 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.252002954 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.252120018 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.256689072 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.256705046 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.257036924 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.257065058 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.257719994 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.272399902 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.272418976 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.272480965 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.272515059 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.272610903 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.283072948 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.283088923 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.283968925 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.283997059 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.285732985 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.291800022 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.291817904 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.291862965 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.291892052 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.292625904 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.322108984 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.322129965 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.322177887 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.322206974 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.322232962 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.322253942 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.332637072 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.332664013 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.332710981 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.332736015 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.332801104 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.337686062 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.337701082 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.337765932 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.337786913 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.337893963 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.339893103 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.339906931 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.339962959 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.339972973 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.340080023 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.345249891 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.345271111 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.346230030 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.346254110 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.346499920 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.360985994 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.361001015 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.361504078 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.361529112 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.361648083 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.371579885 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.371596098 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.371819973 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.371840000 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.372138023 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.380431890 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.380448103 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.389271021 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.389297962 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.389559031 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.410795927 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.410811901 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.410866022 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.410892963 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.410983086 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.421165943 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.421180964 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.421251059 CET49738443192.168.2.420.106.29.205
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.421279907 CET4434973820.106.29.205192.168.2.4
                                                                                                                                                                                                                                                                        Mar 11, 2025 13:50:04.421293020 CET49738443192.168.2.4<