Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2

Overview

General Information

Sample URL:https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74
Analysis ID:882698
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains high amount of base64 encoded strings
Creates a window with clipboard capturing capabilities
Stores large binary data to the registry
HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2XEfDQKhf9AncPYlUSh8eBNU-Rr4xocjcA== MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1780,i,4066145642306247439,13222194798557842129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • OUTLOOK.EXE (PID: 8064 cmdline: "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" MD5: CA3FDE8329DE07C95897DB0D828545CD)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: Base64: Oy8qRkJfUEtHX0RFTElN...PUlqM1dwOGxnNUt6Cg== decoded: ;/*FB_PKG_DELIM*/.._...s?_nc_x=Ij3Wp8lg5Kz.
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: Base64: Oy8qRkJfUEtHX0RFTElN...X3g9SWozV3A4bGc1S3oK decoded: ;/*FB_PKG_DELIM*/.._...s?_nc_x=Ij3Wp8lg5Kz.
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: Base64 decoded: .plaintext_title||e.title})}),i.jsx(d("CometRelay").MatchContainer,{match:a,props:{}})]})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);//# sourceURL=https://static.xx.fbcdn.net/rsrc.php/v3/yx/r/WIZZyK9Tucu.js?_nc_x=Ij3Wp8lg5Kz
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="author".. found
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/BottomLineConceptsLLC/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: chromecache_234.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/2v2plzJQoTQ/ equals www.facebook.com (Facebook)
Source: chromecache_377.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_273.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_273.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_290.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.dr, chromecache_271.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_341.1.dr, chromecache_336.1.dr, chromecache_271.1.dr, chromecache_377.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_362.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/yWz46xmco3f/ equals www.facebook.com (Facebook)
Source: chromecache_232.1.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function a(a){if(top!==window||document.domain==null||!/(^|\.)facebook\.(com|sg)$/.test(document.domain))return;a=h._("Stop!");var b=h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account."),c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]);if(window.chrome||window.safari){var d="font-family:helvetica; font-size:20px; ";[[a,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[b,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}else{a=[""," .d8888b. 888 888","d88P Y88b 888 888","Y88b. 888 888",' "Y888b. 888888 .d88b. 88888b. 888',' "Y88b. 888 d88""88b 888 "88b 888',' "888 888 888 888 888 888 Y8P',"Y88b d88P Y88b. Y88..88P 888 d88P",' "Y8888P" "Y888 "Y88P" 88888P" 888'," 888"," 888"," 888"];d=(""+b.toString()).match(/.{35}.+?\s+|.+$/g);if(d!=null){b=Math.floor(Math.max(0,(a.length-d.length)/2));for(var e=0;e<a.length||e<d.length;e++){var f=a[e];a[e]=f+new Array(45-f.length).join(" ")+(d[e-b]||"")}}console.log("\n\n\n"+a.join("\n")+"\n\n"+c.toString()+"\n");return}}g.start=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_313.1.drString found in binary or memory: __d("CometCookieConsent2023Q1OtherCompanies.react",["CometCookieConsentModalStringsUpdated","CometCookieConsentSectionAccordion.react","CometCookieConsentUtils.react","CometListCellText.react","TetraText.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(){return h.jsxs("div",{className:"xua58t2 xx6bls6",children:[h.jsx("div",{className:"x9orja2",children:h.jsx(c("TetraText.react"),{type:"headlineEmphasized2",children:d("CometCookieConsentModalStringsUpdated").COOKIES_FROM_OTHER_COMPANIES_SECTION_HEADER})}),h.jsx("div",{className:"x1cnzs8",children:h.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").getCookiesFromOtherCompaniesSubHeader(o)})}),h.jsx("div",{className:"x1cnzs8",children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:j,sectionTitle:i})}),h.jsx("div",{children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:l,sectionTitle:k})}),h.jsx("div",{children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:n,sectionTitle:m})})]})}a.displayName=a.name+" [from "+f.id+"]";var i=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES})}),j=h.jsxs("div",{style:{marginLeft:10},children:[h.jsx("div",{style:{paddingBottom:10,paddingTop:10},children:h.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_INTRO})}),h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_3]})]}),k=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES})}),l=h.jsx("div",{style:{marginLeft:10},children:h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_3]})}),m=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES})}),n=h.jsx("div",{style:{marginLeft:10},children:h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_2]})}),o="https://www.facebook.com/privacy/policies/cookies/?annotations[0]=explanation%2F3_companies_list";g.CometCookieConsent2023Q1OtherCompanies=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_290.1.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","CometErrorBoundary.react","CometLazyPopoverTrigger.react","CometLink.react","CometMiddot.react","CometPressable.react","JSResourceForInteraction","ServerTime","TetraIcon.react","TetraText.react","XDataPolicyControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","qex","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=d("react"),k=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function l(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick,g=c("useCurrentRoute")();a=l();var m=c("qex")._("698")===!0;m=m?c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}):c("XDataPolicyControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights Data"),render:e&&c("gkx")("1470093")},{href:m.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("1539946")&&!c("gkx")("4359")},{href:"/terms?ref=pf",label:h._("Imprint\/Terms"),render:c("gkx")("4359")},{href:"/legal/netzdg/",label:h._("NetzDG\/UrhDaG\/Ranking of Content"),render:c("gkx")("4359")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("1539946")&&!c("gkx")("4359"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:j.jsxs(j.Fragment,{children:[h._("Ad Choices")," ",j.jsx(c("CometErrorBoundary.react"),{children:j.jsx("span",{className:"x1n2onr6 x1qiirwl",children:j.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"}].filter(function(a){return a.render==null||a.render===!0});var n=[];if((g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool)&&(g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){n.push(j.jsxs("li",{className:"xt0psk2",children:[j.jsx(c("CometLink.react"),{color:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight:"normal",children:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.link_string}),j.jsx(c("CometMiddot.react"),{})]},b))})}if((g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoGrowthAutomationCrawlingPool)&&(g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoGrowthAutomationCrawlingPool.url)){var o;m=(m=g==null?void 0:(m=g.rootView.props)==null?void 0:m.seoCrawlingPool.multiple_links)!=null?m:0;n.push(j.jsxs("li",{className:"xt0psk2",children:[j.jsx(
Source: chromecache_377.1.drString found in binary or memory: __d("CometNMEEducationStrings",["fbt","CometLink.react","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i=c("react"),j="https://www.facebook.com/help/196050490547892";function a(){return Object.freeze({getBBEducationPopoverTextForPage:function(){return h._("Facebook confirmed this Page is authentic.")},getBBEducationPopoverTextForProfile:function(){return h._("Facebook confirmed this profile is authentic.")},getVerifiedSectionBody:function(){return h._("A verified badge now means an account has been verified with a government ID, and may not be well known. Meta Verified is a subscription that offers enhanced verification, proactive account protection and increased visibility in search, comments and recommendations. {learn more link}",[h._param("learn more link",i.jsx(c("CometLink.react"),{href:j,target:"_blank",children:h._("Learn more")}))])},getVerifiedSectionTitle:function(){return h._("Verified")}})}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_377.1.drString found in binary or memory: __d("FBPayECPAPMUtils",["ConstUriUtils","PaypalPopup","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h=900,i=900;e="apm_button";f="apm_button";var j="apm_url",k="apm_webview";function l(a){switch(a){case"NEW_PAYPAL_CHECKOUT":return"new_paypal_checkout";case"NEW_PAYPAL_BNPL_CHECKOUT":return"new_paypal_bnpl_checkout";case"NEW_SHOP_PAY":return"new_shop_pay";default:if(a!=null){c("recoverableViolation")("unsupported credential type: \n"+a,"fbpay");return"dummy"}else return"dummy"}}function a(a,b,c,e,f,g,h){var i;i=(i=d("ConstUriUtils").getUri("/payments/redirect/"))==null?void 0:(i=i.setDomain("facebook.com"))==null?void 0:(i=i.setSecure(!0))==null?void 0:(i=i.addQueryParam("type","rp"))==null?void 0:(i=i.addQueryParam("instance_id",g))==null?void 0:i.toString();return{credential_type:a,session_id:h,start_credential_acquisition_request:{checkout_session_info:{apm_client_return_url:(a=i)!=null?a:"https://www.facebook.com",app_return_failure_url:"https://www.facebook.com",app_return_success_url:"https://www.facebook.com",checkout_session_id:g,payment_product_id:c},client_request_id:f,order_info:{charge_amount:b,merchant_routing_country:"US",receiver_info:{receiver_id:e}}}}}function m(a,b,c,d,e,f,g,h){return{complete_credential_acquisition_request:{checkout_session_id:f,client_request_id:e,payment_product_id:d,processor_data:{paypal_braintree_data:{external_payer_id:c,external_payment_id:b,payment_token:h},processor_token:h}},credential_type:a,session_id:g}}function b(a,b,d,e,f,g,j,n,o){try{b=new(c("PaypalPopup"))({},g).setIsDigitalGoodsFlow(!1).setWidth(h).setHeight(i).setPaymentType("ECP").setHandler(function(a){a=m(d,a.external_payment_id,a.payer_id,e,f,g,j,a.processor_token);o(a)}).setCancelHandler(b).setPollingInterval(100);return b}catch(c){n();b={error:c.toString()};a.logClientLoadAPMCredentialFail(l(d),e,k,b)}return null}var n="https://www.internalfb.com/intern/wiki/Meta_FinTech/MFT_Engineering/Business/B2B/Billing_Interfaces_Platform/Engineering/Testing_Guides/testing-in-dev/#payments-dev-environment";g.apmButtonViewName=e;g.apmButtonTargetName=f;g.apmRedirectViewName=j;g.apmCredentialViewName=k;g.castCredentialType=l;g.getStartCrendetialAcquisitionInputData=a;g.getPaypalPopupHandler=b;g.PAYMENT_DEV_LINK=n}),98); equals www.facebook.com (Facebook)
Source: chromecache_313.1.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),98); equals www.facebook.com (Facebook)
Source: chromecache_377.1.drString found in binary or memory: __d("GroupsCometMemberCountAndPrivacy.react",["fbt","CometLink.react","CometMiddot.react","CometRelay","CometRow.react","CometRowItem.react","CurrentEnvironment","GroupsCometMemberCountAndPrivacy_group.graphql","GroupsCometPrivacyText.react","XCometGroupMembersControllerRouteBuilder","promiseDone","react","requireDeferred","useGroupsCometMemberCount","useMinifiedProductAttribution","usePreviousSurfaceForGroupLogging"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=d("react"),k=d("react").useRef,l=c("requireDeferred")("GroupClickActionFalcoEvent").__setRef("GroupsCometMemberCountAndPrivacy.react"),m="www.facebook.com";function a(a){var e;a=a.group$key;var f=d("CometRelay").useFragment(i!==void 0?i:i=b("GroupsCometMemberCountAndPrivacy_group.graphql"),a);a=(f==null?void 0:f.if_viewer_can_see_subgroups_auto_join)!=null;e=c("CurrentEnvironment").messengerdotcom?(e=c("XCometGroupMembersControllerRouteBuilder").buildUri({idorvanity:f.id}).setDomain(m))==null?void 0:(e=e.setProtocol("https"))==null?void 0:e.toString():c("XCometGroupMembersControllerRouteBuilder").buildUri({idorvanity:f.id}).toString();var g=c("useGroupsCometMemberCount")({group$key:f}),n=c("useMinifiedProductAttribution")(),o=c("usePreviousSurfaceForGroupLogging")(),p=k(o);o=function(){c("promiseDone")(l.load().then(function(a){return a.log(function(){var a;return{attribution_id:"[]",attribution_id_v2:(a=n)!=null?a:"[]",current_surface:"group_mall",group_id:(a=f.id)!=null?a:"",previous_surface:p.current,unit_name:"group_ngn_members"}})}))};return j.jsxs(c("CometRow.react"),{align:"start",paddingHorizontal:0,paddingTop:0,spacing:4,verticalAlign:"center",wrap:"forward",children:[j.jsx(c("CometRowItem.react"),{children:j.jsx(c("GroupsCometPrivacyText.react"),{group$key:f})}),g!=null&&j.jsx(c("CometRowItem.react"),{children:j.jsx(c("CometMiddot.react"),{})}),a?j.jsx(c("CometRowItem.react"),{children:h._("All group members")}):g!=null&&j.jsx(c("CometRowItem.react"),{children:j.jsx(c("CometLink.react"),{color:"secondary",href:e,onClick:o,children:g})})]})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_377.1.drString found in binary or memory: __d("MWV2ThreadNullstate.react",["fbt","CometLink.react","CometScrollableArea.react","I64","JSResourceForInteraction","LSIntEnum","LSNullstateCTAType","LSThreadTitle.react","MWPreloadedText","MWV2ThreadNullstateCTAs.react","MWXText.react","P2bDifferentiationPrivacyDisclosureOpenClickWebFalcoEvent","gkx","qex","react","useCometLazyDialog"],(function(a,b,c,d,e,f,g,h){"use strict";var i=d("react"),j=d("react").useContext,k={privacy_text:{paddingBottom:"xx6bls6",paddingStart:"xurb0ha",paddingEnd:"x1sxyh0",$$css:!0},privacy_text_offset:{paddingBottom:"xg8j3zb",paddingTop:"x1iorvi4",$$css:!0},welcome_text:{paddingBottom:"x1hhzuzn",paddingStart:"xurb0ha",paddingEnd:"x1sxyh0",$$css:!0}};function a(a){var b,e=a.initiatingSource,f=a.lsSource;f=f===void 0?"unknown":f;var g=a.nullstate,l=a.nullstateCtas,m=a.thread;a=j(c("MWPreloadedText"));b=(b=c("qex")._("357"))!=null?b:!1;b=b?h._("Click to send"):h._("Tap to send");var n=h._("When you send a message, {name} will see your {= public info link}.",[h._param("name",i.jsx(c("LSThreadTitle.react"),{thread:m,wrapOutput:function(a,b){return b}})),h._param("= public info link",i.jsx(c("CometLink.react"),{color:"primary",href:"https://www.facebook.com/help/messenger-app/719578818758231",role:"link",target:"_blank",children:i.jsx(c("MWXText.react"),{type:"body4",children:h._("public info")})}))]),o=g.privacyText,p=g.welcomeText,q=g.privacyTextNonWelcomeScreen,r=a.text!=null&&!!q;r=r||o!=null?i.jsx(c("MWXText.react"),{color:"secondary",type:"body4",children:r?q:o}):null;q=c("useCometLazyDialog")(c("JSResourceForInteraction")("MWPrivacyDisclosureDialog.bs").__setRef("MWV2ThreadNullstate.react"));var s=q[0];q=g.privacyTextCtaTitle;q=i.jsx(c("CometLink.react"),{color:"primary",onClick:function(){s({entryPoint:"NULL_STATE",threadKey:m.threadKey},function(){}),c("P2bDifferentiationPrivacyDisclosureOpenClickWebFalcoEvent").log(function(){return{consumer_id:"0",entry_point:"NULL_STATE",page_id:d("I64").to_string(m.threadKey)}})},role:"link",target:"_blank",children:q!=null?i.jsx(c("MWXText.react"),{color:"blueLink",type:"body4",children:q}):null});p=i.jsxs("div",{children:[p!=null&&a.text==null?l.length!==0?p!==b.toString()?i.jsxs("div",{children:[i.jsx("div",{className:"x1hhzuzn xurb0ha x1sxyh0",children:i.jsx(c("MWXText.react"),{align:"center",color:"secondary",type:"headline4",children:p})}),i.jsx("div",{className:"x1hhzuzn xurb0ha x1sxyh0",children:i.jsx(c("MWXText.react"),{align:"center",color:"secondary",type:"headline4",children:b})})]}):i.jsx("div",{className:"x1hhzuzn xurb0ha x1sxyh0",children:i.jsx(c("MWXText.react"),{align:"center",color:"secondary",type:"headline4",children:b})}):p!==b.toString()?i.jsx("div",{className:"x1hhzuzn xurb0ha x1sxyh0",children:i.jsx(c("MWXText.react"),{align:"center",color:"secondary",type:"headline4",children:p})}):null:l.length!==0&&a.text!=null?i.jsx("div",{className:"x1hhzuzn xurb0ha x1sxyh0",children:i.jsx(c("MWXText.react"),{align:"center",color:"secondary",type:"headline4",childr
Source: chromecache_336.1.drString found in binary or memory: __d("MarketplaceSellerProfileRatings.react",["fbt","CometColumn.react","CometColumnItem.react","CometLink.react","CometRelay","CometStarRating.react","CometUnit.react","CometUnitHeader.react","CurrentUser","MarketplaceSellerProfileBadRatings.react","MarketplaceSellerProfileGoodRatings.react","MarketplaceSellerProfileRatings_user.graphql","TetraTextPairing.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=d("react");function a(a){var e,f,g,k;a=d("CometRelay").useFragment(i!==void 0?i:i=b("MarketplaceSellerProfileRatings_user.graphql"),a.user);e=(e=(e=a.marketplace_ratings_stats_by_role)==null?void 0:(e=e.seller_stats)==null?void 0:e.min_ratings_required_to_be_public)!=null?e:c("gkx")("1923901")?3:5;var l=c("CurrentUser").getID()===a.id;f=((f=a.marketplace_ratings_stats_by_role)==null?void 0:(f=f.seller_stats)==null?void 0:f.five_star_total_rating_count_by_role)||0;g=!((g=(g=a.marketplace_ratings_stats_by_role)==null?void 0:g.seller_ratings_are_private)!=null?g:!0);k=((k=a.marketplace_ratings_stats_by_role)==null?void 0:(k=k.seller_stats)==null?void 0:k.five_star_ratings_average)||0;return!g&&!l?null:j.jsx(c("CometUnit.react"),{header:j.jsx(c("CometUnitHeader.react"),{hasTopDivider:!0,headline:h._("Seller Ratings"),level:3}),children:j.jsxs(c("CometColumn.react"),{paddingHorizontal:16,spacing:12,children:[j.jsx(c("CometColumnItem.react"),{children:j.jsx(c("CometStarRating.react"),{filledColor:"accent",rating:k,size:24})}),j.jsx(c("CometColumnItem.react"),{children:j.jsx(c("TetraTextPairing.react"),{body:f>0?h._({"*":"Based on {number} ratings","_1":"Based on 1 rating"},[h._plural(f,"number")]):h._("No ratings"),level:4,meta:g?void 0:(k=h._plural(e,"number"),h._({"*":"(Visible to the public after {number} ratings. {=m4})","_1":"(Visible to the public after 1 rating. {=m4})"},[k,h._implicitParam("=m4",j.jsx(c("CometLink.react"),{color:"highlight",href:"https://www.facebook.com/help/915385548593204",children:h._({"*":"Learn more"},[k])}))]))})}),f>0?j.jsx(c("MarketplaceSellerProfileGoodRatings.react"),{user:a}):null,f>0&&l?j.jsx(c("MarketplaceSellerProfileBadRatings.react"),{user:a}):null]})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_377.1.drString found in binary or memory: __d("PayoutEnvironmentProvider",["$InternalEnum","BSCRoutingUtil","CometRouteParams","CometTransientDialogProvider.react","PayoutUPLLogger","cr:6380","cr:6626","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react"),i=d("react"),j=i.useContext,k=i.useMemo,l=b("$InternalEnum").Mirrored(["FBS_WEB","FB_WEB","OC_WEB","CS_WEB","BIZAPP_IOS","BIZAPP_ANDROID","FB_IOS","FB_ANDROID","IG_IOS","IG_ANDROID","HM_WEB","NONPROFIT_MANAGER","MOMA_WEB"]),m=new(c("PayoutUPLLogger"))({productType:"payouthub_msc"}),n="https://www.facebook.com/help/contact/1540812909361378/?ref=payout_hub",o=!1,p=h.createContext({get:function(){return l.FB_WEB},getCurrentFEID:function(){return""},getRouteBuilder:function(){return d("BSCRoutingUtil").getRouteBuilder(l.FB_WEB)},isIgOnly:function(){return o},logger:function(){return m},routeDispatcher:function(a,b){},routeParameterUpdater:function(){return null},supportFormURI:function(){return n},transactionLinks:function(a){return null}});function a(a){var e=a.children,f=a.environmentType,g=a.isIgOnly,i=a.supportFormURI,j=a.transactionLinks,q=b("cr:6380")();f===l.MOMA_WEB&&b("cr:6626")!=null&&(q=function(a){b("cr:6626").get().navigateTo(a)});var r=d("CometRouteParams").useRouteParams().fe_id,s=d("BSCRoutingUtil").useRouteParameterUpdaterUtil(f);a=k(function(){var a;switch(f){case l.FBS_WEB:a="FBS_WEB";break;case l.FB_WEB:a="FACEBOOK_WEB";break;case l.OC_WEB:a="OC_WEB";break;case l.CS_WEB:a="CS_WEB";break;case l.BIZAPP_IOS:a="BIZAPP_IOS";break;case l.BIZAPP_ANDROID:a="BIZAPP_ANDROID";break;case l.FB_IOS:a="FB_IOS";break;case l.FB_ANDROID:a="FB_ANDROID";break;case l.IG_IOS:a="IG_IOS";break;case l.IG_ANDROID:a="IG_ANDROID";break;case l.HM_WEB:a="HM_WEB";break;case l.NONPROFIT_MANAGER:a="NONPROFIT_MANAGER";break;case l.MOMA_WEB:a="MOMA_WEB";break}m.setInterface(a);if(g!=null){var b=g===!0?"IG_ONLY_LOGIN":"FB_LOGIN";m.setLoginMode(b)}return{get:function(){return f},getCurrentFEID:function(){return typeof r==="string"?r:""},getRouteBuilder:function(){return d("BSCRoutingUtil").getRouteBuilder(f)},isIgOnly:function(){var a;return(a=g)!=null?a:o},logger:function(){return m},routeDispatcher:function(a,b){if(typeof q==="function")q(a);else{var c;(c=q)==null?void 0:c.go(a,b)}},routeParameterUpdater:function(){return s},supportFormURI:function(){var a;return(a=i)!=null?a:n},transactionLinks:function(a){if(j)return j(a)}}},[f,g,r,q,s,i,j]);return h.jsx(p.Provider,{value:a,children:h.jsx(c("CometTransientDialogProvider.react"),{children:e})})}a.displayName=a.name+" [from "+f.id+"]";function e(){var a=j(p);return a.get()}function q(){var a=j(p);return a.logger()}function r(){var a=j(p);return a.supportFormURI()}function s(){var a=j(p);return a.isIgOnly()}function t(){var a=j(p);return a.routeDispatcher}function u(){var a=j(p);return a.getCurrentFEID()}function v(){var a=j(p);return a.getRouteBuilder()}function w(){var a=j(p);return a.routeParameterUpdater()}function x(){var a=j(p);return a.transactionLinks}g.PayoutEnvironmentType=l;g.PayoutEnv
Source: chromecache_377.1.drString found in binary or memory: __d("PaypalPopup",["ConstUriUtils","PaypalPopupManager","Popup","UserAgent","XPaymentsPaypalInitController","emptyFunction","gkx","guid"],(function(a,b,c,d,e,f,g){var h="https://secure.facebook.com";a=function(){function a(a,b){this.cancelHandler=c("emptyFunction"),this.handler=c("emptyFunction"),this.width=0,this.height=0,this.pollingInterval=100,this.isDigitalGoodsFlow=!0,this.isFinalStepOfDigitalGoodsFlow=!1,this.overrideUri=null,this.fbpayUPLLogger=null,this.paymentType=null,this.initData=a,this.pollingInterval=100,this.isDigitalGoodsFlow=!0,this.isFinalStepOfDigitalGoodsFlow=!1,this.timerID,this.width,this.height,this.secretKey=b!=null?b:"paypalPopup$"+c("guid")(),c("PaypalPopupManager").register(this.secretKey,this)}var b=a.prototype;b.setPollingInterval=function(a){this.pollingInterval=a;return this};b.setIsDigitalGoodsFlow=function(a){this.isDigitalGoodsFlow=a;return this};b.setIsFinalDigitalGoodFlow=function(a){this.isFinalStepOfDigitalGoodsFlow=a;return this};b.setCancelHandler=function(a){this.cancelHandler=a;return this};b.setHandler=function(a){this.handler=a;return this};b.setWidth=function(a){this.width=a;return this};b.setHeight=function(a){this.height=a;return this};b.setUPLLogger=function(a){this.fbpayUPLLogger=a;return this};b.setOverrideUri=function(a){this.overrideUri=a;return this};b.setPaymentType=function(a){this.paymentType=a;return this};b.open=function(){var a=this.initData,b=this.paymentType==="MOR_VOICES",e=c("gkx")("1902661")||b?"rpi":"rp";this.fbpayUPLLogger!=null&&this.fbpayUPLLogger.logClientLoadCredentialSuccess({credential_type:"new_paypal_ba",view_name:"add_paypal"});Object.prototype.hasOwnProperty.call(a,"redirect_data")?(a.redirect_data.instance_id=this.secretKey,a.redirect_data.type=e):a.redirect_data={instance_id:this.secretKey,type:e};a.is_dg_flow_final_action=this.isFinalStepOfDigitalGoodsFlow;if(this.overrideUri!=null){e=this.overrideUri.getQueryParam("close_url");if(e!=null){a.close_url=(e=d("ConstUriUtils").getUri(String(e)))==null?void 0:(e=e.addQueryParams(new Map(Object.entries(a.redirect_data))))==null?void 0:e.toString()}e=(e=this.overrideUri)==null?void 0:(e=e.addQueryParams(new Map(Object.entries(a))))==null?void 0:e.toString()}else e=c("XPaymentsPaypalInitController").getURIBuilder().getURI().setProtocol("https").setSubdomain("secure").setQueryData(a),b&&(e=e.setDomain("facebook.com")),e=e.toString();this.popup=d("Popup").open(e,this.getHeight(),this.getWidth());this.setupPopupOpenCheck()};b.redirectPopUpTo=function(a){this.popup&&(this.popup.location=a)};b.openLoadingPage=function(){c("UserAgent").isBrowser("Firefox")||c("UserAgent").isBrowser("Safari")?this.popup=d("Popup").open("https://www.paypal.com/newtab",this.getHeight(),this.getWidth()):this.popup=d("Popup").open("about:blank",this.getHeight(),this.getWidth()),this.setupPopupOpenCheck()};b.close=function(a){this.closePopup(),a.cancel?this.cancelHandler(a):this.handler&&this.handler(a)};b.setupPopupOpenCheck=function(){var a=this;this.t
Source: chromecache_352.1.drString found in binary or memory: __d("SellerHealthDashboardConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum").Mirrored(["AVERAGE_PRODUCT_RATING","CHARGEBACK","CLAIM_ESCALATION","LATE_DELIVERY","LATE_HANDLING","NEGATIVE_CUSTOMER_REVIEWS","SELLER_INITIATED_CANCELLATION"]);c=b("$InternalEnum").Mirrored(["MAILING_LIST","OFFERS","PRODUCT_LAUNCHES","SHOP_TAB","SYML"]);d=12;e=6;b=[a.LATE_DELIVERY,a.LATE_HANDLING,a.NEGATIVE_CUSTOMER_REVIEWS,a.AVERAGE_PRODUCT_RATING,a.SELLER_INITIATED_CANCELLATION,a.CLAIM_ESCALATION,a.CHARGEBACK];var g=84,h=49,i=28,j=21,k="&return_status=in_progress",l="SellerHealthMetricRecommendationCard",m="SellerHealthMetricCard",n="SellerHealthMetricAppealCard",o="SellerHealthAppealsModal",p="SellerHealthAppealsConfirmationModal",q="SellerHealthDetailPage",r="SellerHealthMetricDetailsTable",s="SellerHealthEvaluationCard",t="SellerHealthDashboardPolicyComplianceCard",u="SellerHealthTableLayout",v="SellerHealthMetricsReportCard",w="https://www.facebook.com/business/help/2347002662267537",x="https://www.facebook.com/business/help/1268984156585391",y="https://www.facebook.com/business/help/386185880223138",z="https://transparency.fb.com/policies/community-standards/?source=https%3A%2F%2Fwww.facebook.com%2Fcommunitystandards%2F",A="https://www.facebook.com/policies_center/community_feedback/";f.HealthMetrics=a;f.AccountHealthFeature=c;f.PAGE_COLUMNS_SPAN=d;f.METRIC_COLUMNS_SPAN=e;f.METRICS=b;f.DAYS_SINCE_START_OF_EVALUATION_WINDOW=g;f.DAYS_SINCE_START_OF_EVALUATION_WINDOW_28D=h;f.DAYS_SINCE_END_OF_EVALUATION_WINDOW=i;f.DAYS_SINCE_END_OF_EVALUATION_WINDOW_28D=j;f.shopifyReturnPageFilter=k;f.recommendationCardComponent=l;f.metricCardComponent=m;f.appealCardComponent=n;f.appealModalComponent=o;f.appealConfirmationComponent=p;f.viewDetailsPageComponent=q;f.viewDetailsTable=r;f.evaluationCardComponent=s;f.policyComplianceCardComponent=t;f.tableLayoutComponent=u;f.metricsReportCardComponent=v;f.COMMERCE_ELIBILITY_REQUIREMENTS_LINK=w;f.ACCOUNT_HEALTH_HELP_CENTER_ARTICLE_LINK=x;f.SELLER_PERFORMANCE_STANDARDS_LINK=y;f.COMMUNITY_STANDARDS_LINK=z;f.COMMUNITY_FEEDBACK_POLICY_LINK=A}),66); equals www.facebook.com (Facebook)
Source: chromecache_362.1.drString found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","TetraText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i=d("react");function a(a){a=c("gkx")("1224637")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return i.jsx(c("TetraText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:i.jsx(c("CometLink.react"),{href:a,children:h._("Learn More")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_377.1.drString found in binary or memory: __d("useEventsShareToGivenGroupAction",["Actor","EventCometActionContext","EventCometActionLogger","XCometEventPermalinkControllerRouteBuilder","cr:864","emptyFunction","react","useCometEntryPointDialog"],(function(a,b,c,d,e,f,g){"use strict";e=d("react");var h=e.useContext,i=e.useRef;function a(a){var e=a.eventID,f=a.eventUrl,g=a.groupID,j=a.isViewerAdmin,k=a.mechanism,l=a.prefillText,m=a.surface,n=a.upcomingCount,o=a.actionType,p=o===void 0?"click":o;o=a.actionTarget;var q=o===void 0?"share_to_given_group_button":o;o=a.onClose;var r=o===void 0?function(){}:o;a=d("Actor").useActor();o=a[0];f={actorID:o,id:g,prefillText:l,url:((a=f)!=null?a:e!=="")?(l=(o=c("XCometEventPermalinkControllerRouteBuilder").buildUri({event_id:e}).setDomain("www.facebook.com"))==null?void 0:o.toString())!=null?l:"":""};a=i(null);o=c("useCometEntryPointDialog")(b("cr:864"),f);var s=o[0],t=h(c("EventCometActionContext"));l=function(){d("EventCometActionLogger").log(e,{acontext:t,mechanism:k,surface:m,target:q,type:p},{group_id:g,is_viewer_admin:j,upcoming_count:n}),s({onReturn:c("emptyFunction"),onShareComplete:function(){d("EventCometActionLogger").log(e,{acontext:t,mechanism:k,surface:m,target:q,type:"share"},{group_id:g,is_viewer_admin:j,upcoming_count:n}),r()},onShareFail:c("emptyFunction"),shareScrapeData:"",storyData:null})};return{onClick:l,triggerRef:a}}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr: 0document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr: 0document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr: 0document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), midi=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr: 0document-policy: force-load-at-toppermissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), midi=(), screen-wake-lock=(), serial=(), usb=()cross-origin-resource-policy: same-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popupsPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;x-fb-rlafr: 0document-policy: force-load-at-top
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;x-fb-rlafr: 0document-policy: force-load-at-top
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;x-fb-rlafr: 0document-policy: force-load-at-top
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreport-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;x-fb-rlafr: 0document-policy: force-load-at-top
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: chromecache_305.1.drString found in binary or memory: http://google.com
Source: chromecache_305.1.drString found in binary or memory: http://google.com/maps
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: chromecache_277.1.drString found in binary or memory: http://schema.org/WebPage
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: chromecache_236.1.dr, chromecache_321.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_277.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin?hl
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.aadrm.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.aadrm.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.cortana.ai
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.diagnostics.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.office.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.onedrive.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://api.scheduler.
Source: chromecache_293.1.dr, chromecache_342.1.dr, chromecache_236.1.dr, chromecache_321.1.dr, chromecache_277.1.drString found in binary or memory: https://apis.google.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://apis.live.net/v5.0/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://augloop.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://augloop.office.com/v2
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.entity.
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://clients.config.office.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://clients6.google.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://config.edge.skype.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: chromecache_277.1.drString found in binary or memory: https://consent.google.com/d?continue
Source: chromecache_277.1.drString found in binary or memory: https://consent.google.com/save?continue
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://content.googleapis.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cortana.ai
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cortana.ai/api
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://cr.office.com
Source: chromecache_374.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://d.docs.live.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dataservice.o365filtering.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dev.cortana.ai
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://devnull.onenote.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://directory.services.
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: chromecache_377.1.drString found in binary or memory: https://edge-chat.instagram.com/mqtt/pull
Source: chromecache_359.1.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601292631425
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: chromecache_377.1.drString found in binary or memory: https://fb.com/messenger_doc/
Source: chromecache_234.1.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_341.1.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_343.1.drString found in binary or memory: https://fburl.com/silvertail-theme
Source: chromecache_341.1.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_253.1.dr, chromecache_343.1.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_236.1.dr, chromecache_321.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v9/grey600-36dp/2x/gm_alert_grey600_36dp.png
Source: chromecache_236.1.dr, chromecache_321.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v14/gm_grey-24dp/1x/gm_close_gm_grey_24dp.pn
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://graph.ppe.windows.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://graph.ppe.windows.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://graph.windows.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://graph.windows.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://invites.office.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: chromecache_374.1.drString found in binary or memory: https://lens.google.com
Source: chromecache_332.1.drString found in binary or memory: https://lens.google.com/_/LensWebStandaloneUi/gen204/
Source: chromecache_243.1.dr, chromecache_238.1.drString found in binary or memory: https://lexical.dev/docs/error?code=
Source: chromecache_261.1.drString found in binary or memory: https://lexical.dev/docs/error?code=4
Source: chromecache_243.1.drString found in binary or memory: https://lexical.dev/docs/error?code=8
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://lifecycle.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://login.microsoftonline.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: OUTLOOK_16_0_13929_20386-20230606T1714190358-8064.etl.6.dr, F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://login.windows.local
Source: OUTLOOK_16_0_13929_20386-20230606T1714190358-8064.etl.6.drString found in binary or memory: https://login.windows.localnullL
Source: OUTLOOK_16_0_13929_20386-20230606T1714190358-8064.etl.6.drString found in binary or memory: https://login.windows.localnullalf
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://make.powerautomate.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://management.azure.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://management.azure.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.action.office.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.engagement.office.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://messaging.office.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ncus.contentsync.
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ncus.pagecontentsync.
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://officeapps.live.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: chromecache_277.1.drString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://onedrive.live.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://onedrive.live.com/embed?
Source: chromecache_313.1.drString found in binary or memory: https://optout.aboutads.info/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://otelrules.azureedge.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office365.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office365.com/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://pages.store.office.com/review/query
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_374.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_342.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_277.1.drString found in binary or memory: https://policies.google.com/privacy?hl=en-GB&amp;fg=1&amp;utm_source=ucbs
Source: chromecache_277.1.drString found in binary or memory: https://policies.google.com/technologies/cookies?utm_source=ucbs&amp;hl=en-GB
Source: chromecache_277.1.drString found in binary or memory: https://policies.google.com/terms?hl=en-GB&amp;fg=1&amp;utm_source=ucbs
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://powerlift.acompli.net
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://pushchannel.1drv.ms
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: chromecache_379.1.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://settings.outlook.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://shell.suite.office.com:1443
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://staging.cortana.ai
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://store.office.de/addinstemplate
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: chromecache_313.1.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_374.1.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://tasks.office.com
Source: chromecache_374.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://webshell.suite.office.com
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: chromecache_293.1.dr, chromecache_342.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://wus2.contentsync.
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://wus2.pagecontentsync.
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: chromecache_305.1.drString found in binary or memory: https://www.google.co.uk/
Source: chromecache_277.1.drString found in binary or memory: https://www.google.co.uk/intl/en/about/products
Source: chromecache_277.1.drString found in binary or memory: https://www.google.com
Source: chromecache_277.1.drString found in binary or memory: https://www.google.com/
Source: chromecache_374.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_342.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_342.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_236.1.dr, chromecache_321.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_236.1.dr, chromecache_321.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_236.1.dr, chromecache_321.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_236.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_236.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
Source: chromecache_236.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_277.1.drString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.j5Pqc5w9pqA.2019.O/rt=j/m=qabr
Source: chromecache_277.1.drString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.VcdoEjfOBQM.L.W.O/m=qcwid/excm=qaaw
Source: chromecache_273.1.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_377.1.drString found in binary or memory: https://www.internalfb.com/intern/wiki/Building_with_Comet_Composer/Building_on_Top_of_Composer/Addi
Source: chromecache_377.1.drString found in binary or memory: https://www.messenger.com/desktop/
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://www.odwebp.svc.ms
Source: chromecache_343.1.drString found in binary or memory: https://www.whatsapp.com/legal/cookies/
Source: chromecache_343.1.drString found in binary or memory: https://www.workplace.com/legal/FB_Work_Cookies
Source: chromecache_343.1.drString found in binary or memory: https://www.workplace.com/legal/WP_Work_Cookies
Source: F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drString found in binary or memory: https://www.yammer.com
Source: chromecache_313.1.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_313.1.drString found in binary or memory: https://youradchoices.ca/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: unknownDNS traffic detected: queries for: r20.rs6.net
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2XEfDQKhf9AncPYlUSh8eBNU-Rr4xocjcA== HTTP/1.1Host: r20.rs6.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BottomLineConceptsLLC/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yt/l/0,cross/YRdeZKaoFRV.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/L06-BxVb16o.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ihsI4/yX/l/en_US/oMpzTaQgOR8hMpWAVYlXdYu_Iz5Tn8vf-mO_tRkQdliBLgvwffuKmeXNxFzSLFjuDvBEPAtSb-fc72ScckIVDALtb-2zB45PiS91n5cx2jeI7CQ50iNXfarXG3-bM5ry7GMHLjXzORdMbdwFi-aVUJLm73QbCd88upp-C0201vZBLsuZdm0oi1FQlnLoYlm25-h0gE_R9PIWAtR0Kp55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iBKX4/yz/l/en_US/hnVurozPtf-.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3izHu4/y3/l/en_US/GEBr6B1CD8P.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icFd4/yP/l/en_US/YlTxHtl_2HX7hiR07EzxooT31SvzVtrGKdTjRO0q-nxILosSkpxwdy0.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yR/l/en_US/YX_pyITj8P9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ilgK4/yu/l/en_US/Y4Wn-QhexES.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJeu4/yW/l/en_US/eibuaAXv244.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/Mh1DyvZSY7n.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iFgX4/yq/l/en_US/cR3-7WZCIuFRxRgx7aBlEhPmGZ-e9jTR_gBqNeLXuwgS6DIsEFDSvi5mvqdG8rMFmBCDvUN52qYMfbkbZIIqm0SedZY8G4tAz8S2vhgnqbrhS02T5FfnaH9FVYWnnxUXXHShKNcaLdavv1kcmQsIb7Mh_IDzozzeNIiHW33mbYraReDjDCkzjnuGpsp.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ihIw4/yF/l/en_US/C4Vscjm2Cpi.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3il4T4/yu/l/en_US/bQ_6mqPZ7GE.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3irHs4/y2/l/en_US/7MW4FbZ04-x.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7Ik4/yl/l/en_US/IRGQ886KHZR2pgyCr427spCixC5cRHIUCNb4BZAJH4CZrEk4DL4wE6NciOItvP1liacQpTNShd7j6NXy6KXaADepTAvMZ5zYE8BTd7IGd_XUqgQ9AjJWS_h0IgTjek126V0QFq_z-M3y3Bkz6DvUQeBAjc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iHfL4/yF/l/en_US/7QBVCOvyPu0.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/338431032_6095484290494428_3250729999650697670_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=e3f864&_nc_ohc=Nf47EfqnFZ8AX_SbWC9&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBuXcOPv1bKjkhk9JQ1-0vDX4phEipMzFI5mgJZOrmPrg&oe=64852452 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/338431032_6095484290494428_3250729999650697670_n.png?_nc_cat=104&ccb=1-7&_nc_sid=e3f864&_nc_ohc=Nf47EfqnFZ8AX_SbWC9&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBZECMWfh_UBNLvU5O-ukp_t_YQd-rq8DVUF3ORVIg3jg&oe=64852452 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/346951665_6172899002803806_7287199530495698062_n.jpg?stp=c0.41.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=b5MdVNnud5cAX-YHxFF&_nc_ht=scontent-zrh1-1.xx&oh=00_AfA9CEe_InV4DZQOSCELk-8Ypw6s5D50Y8FYEtJ1hh1KWg&oe=6483542C HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/291972133_471938678265445_7038740350748896115_n.jpg?stp=c80.0.160.160a_dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=mFc4Wz3gKO4AX-f3-OC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDcsvueAZB2Jp939IBKHewAutshGdDmkPN_U_n13aCv9w&oe=64845B86 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?stp=c18.0.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBc1JwcLJbw7l0nr7s5IkwghmXSL4SLUW5XwXT26OH24g&oe=64844C61 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/348844493_2512606765555783_4034908256627906766_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=LC5YWvXXiR4AX92AK13&_nc_ht=scontent-zrh1-1.xx&oh=00_AfAZ_PxS6qR7PVd_tL0GE_oXtqYQGEQfniZ8zzqC3KAH6w&oe=6483E8AE HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347806262_960539811806015_7684186186037199483_n.jpg?stp=c27.0.160.160a_cp6_dst-jpg_p160x160&_nc_cat=109&ccb=1-7&_nc_sid=574b62&_nc_ohc=ehdf6VjxiKMAX_8inrL&_nc_ht=scontent-zrh1-1.xx&oh=00_AfCFs43ZjUi0eMR4OLjOL9-clo3zFVN1z8l21n7DbfhLWQ&oe=6483BB67 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yj/r/LPnnw6HJjJT.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347647259_634913161467949_3985712804973973429_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=LYyw7GPbrokAX-LQLCq&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBelCkL3NbJDKCdlFbpRtplVzH_WtETP2dQhJX3XXnwnQ&oe=6484B9D4 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/jOzGYY5O9WJ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/346951665_6172899002803806_7287199530495698062_n.jpg?stp=c0.41.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=b5MdVNnud5cAX-YHxFF&_nc_ht=scontent-zrh1-1.xx&oh=00_AfA9CEe_InV4DZQOSCELk-8Ypw6s5D50Y8FYEtJ1hh1KWg&oe=6483542C HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?stp=c18.0.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBc1JwcLJbw7l0nr7s5IkwghmXSL4SLUW5XwXT26OH24g&oe=64844C61 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/BottomLineConceptsLLC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/BottomLineConceptsLLC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/BottomLineConceptsLLC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/291972133_471938678265445_7038740350748896115_n.jpg?stp=c80.0.160.160a_dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=mFc4Wz3gKO4AX-f3-OC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDcsvueAZB2Jp939IBKHewAutshGdDmkPN_U_n13aCv9w&oe=64845B86 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yj/r/LPnnw6HJjJT.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/338431032_6095484290494428_3250729999650697670_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=e3f864&_nc_ohc=Nf47EfqnFZ8AX_SbWC9&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBuXcOPv1bKjkhk9JQ1-0vDX4phEipMzFI5mgJZOrmPrg&oe=64852452 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/338431032_6095484290494428_3250729999650697670_n.png?_nc_cat=104&ccb=1-7&_nc_sid=e3f864&_nc_ohc=Nf47EfqnFZ8AX_SbWC9&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBZECMWfh_UBNLvU5O-ukp_t_YQd-rq8DVUF3ORVIg3jg&oe=64852452 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/348844493_2512606765555783_4034908256627906766_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=LC5YWvXXiR4AX92AK13&_nc_ht=scontent-zrh1-1.xx&oh=00_AfAZ_PxS6qR7PVd_tL0GE_oXtqYQGEQfniZ8zzqC3KAH6w&oe=6483E8AE HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/BottomLineConceptsLLC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347806262_960539811806015_7684186186037199483_n.jpg?stp=c27.0.160.160a_cp6_dst-jpg_p160x160&_nc_cat=109&ccb=1-7&_nc_sid=574b62&_nc_ohc=ehdf6VjxiKMAX_8inrL&_nc_ht=scontent-zrh1-1.xx&oh=00_AfCFs43ZjUi0eMR4OLjOL9-clo3zFVN1z8l21n7DbfhLWQ&oe=6483BB67 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347647259_634913161467949_3985712804973973429_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=LYyw7GPbrokAX-LQLCq&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBelCkL3NbJDKCdlFbpRtplVzH_WtETP2dQhJX3XXnwnQ&oe=6484B9D4 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/jOzGYY5O9WJ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwkB4/yI/l/en_US/-IR8LBC_MsT.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347805298_615398587317265_6629210982095892346_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=3ArdaGacIC8AX8mp0UC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfCEBgmKXPHth_XXhVkzSwn8DWWtuvLn2lJC8gVk15rdIA&oe=64843CDB HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/vUmfhJXfJ5R.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_D14/yQ/l/en_US/9uiltk7JsjPgNBnKvBPdAnVEMTfNz97VqRNVTFZw0fodERz6pNGhHp8OI08uYVafi_4dUM8Fvx1Ch.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347631923_263507526183998_3750119455207013682_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=F-hSZn0aZf8AX8LVrdN&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBVLjCeMS5hsF6z8h8e4wug-mHfGypyc6O9azbCmclJ4A&oe=648430B8 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yx/r/GQaefU2ucL2.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/raC55xbSWZM.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347634796_618322510330140_3945005371683582430_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=574b62&_nc_ohc=BscKPlvATTEAX8MjcPf&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBqg1c89Ta3ypRADf770FE_me1O8KWVE2BFlAm8XSxPKw&oe=64839A89 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/292703498_471938674932112_8040144632648227702_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=c6021c&_nc_ohc=5DU__Jt6NU8AX_5TzFr&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBfVI4fv0rNcb_247cb-wYi6FNZP7-y_hkLkPDt5qA3aA&oe=64837E73 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i5cs4/yB/l/en_US/3x1itXxssJm.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=730e14&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfB3lm7ipr2SWGLsnmw3eGRCsRVKZww2zHeCW9lSBBlJpg&oe=64844C61 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i4sp4/yI/l/en_US/J1cWRahNExI.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347805298_615398587317265_6629210982095892346_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=3ArdaGacIC8AX8mp0UC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfCEBgmKXPHth_XXhVkzSwn8DWWtuvLn2lJC8gVk15rdIA&oe=64843CDB HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfB4syezlrzi5yEX70CgHkiLvWDZxefpvpPC-2V2NJS5mA&oe=64A6AE00&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yB/r/urCUOKqbFaO.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ieT64/yg/l/en_US/dsv9TUs58aM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yB/r/zU8Iu2zZ_S3.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfCV1Pzdp7_LG5S6vQOBV-CXjSnJllcg4MrC7L8iTUikYw&oe=64A6AA71&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfBaHnIsLFm0cARNhxzdR9ddNrN6dSeOkUBllK2QsGC4FQ&oe=64A6ADE6&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/r/lA2YZzdf5Zb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347631923_263507526183998_3750119455207013682_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=F-hSZn0aZf8AX8LVrdN&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBVLjCeMS5hsF6z8h8e4wug-mHfGypyc6O9azbCmclJ4A&oe=648430B8 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/vUmfhJXfJ5R.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347634796_618322510330140_3945005371683582430_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=574b62&_nc_ohc=BscKPlvATTEAX8MjcPf&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBqg1c89Ta3ypRADf770FE_me1O8KWVE2BFlAm8XSxPKw&oe=64839A89 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwpJ4/l/en_US/EWKzXVK7iOvmrKsT5dsnIGIGMkoh6T4TLY5Z9PV81GaRFpokisPieERd8Vxwx6k7i7sie1EJOe9y7A4qOC7gIuvT0Ss_OiF9XE66cXMNGE0ACujfRNiVWIflJngsdQv_nFa8gUm23kfjZSrD5X2yHQdRrUpxLxbXqI8Ss8FmSXVZ0oF4H_DNsH6vCjot52TU80Pv7N9zpxB6LOxvDkGZxF7N56mPIHPaWfZuFe9Wu76ar2VlKdPHMNVInoZll.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfAt6nPKJnR1GdjHOifEIsR3YG5CbnuKvkV_oZxhmHmCvg&oe=64A6C8B0&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfBqGT928I8ySKdrEGm4onrzwvUvweYYLWP0ZujHHq3Nxw&oe=64A6B24B&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfAEukb8mOGx5EiaVEm5z8tk8W8yrOlGJM7nSHtOYNON-A&oe=64A6BE98&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfDwj3D1cc5x7PmlWVIaFbOjXa0-oJoYEHfyX3OrTWxh5g&oe=64A6A7C7&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/raC55xbSWZM.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=730e14&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfB3lm7ipr2SWGLsnmw3eGRCsRVKZww2zHeCW9lSBBlJpg&oe=64844C61 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/YrN6S-S1ZNQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/292703498_471938674932112_8040144632648227702_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=c6021c&_nc_ohc=5DU__Jt6NU8AX_5TzFr&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBfVI4fv0rNcb_247cb-wYi6FNZP7-y_hkLkPDt5qA3aA&oe=64837E73 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfDDDTy2aZZF6so9zXXYk5tYCtC6aVKqXWXPEKK3OM9pBw&oe=64A6AE30&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/292703498_471938674932112_8040144632648227702_n.jpg?stp=dst-jpg_p200x200&_nc_cat=110&ccb=1-7&_nc_sid=c6021c&_nc_ohc=5DU__Jt6NU8AX_5TzFr&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDF5jTIxsZ0lrxfp8Q294u2fzq5erIaSBf84kHYwUeL5w&oe=64837E73 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfDJIZ37H3VSx2suf6XWut1waP7fzPx8fkWszoFhi_3mJg&oe=64A6CB17&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/BottomLineConceptsLLC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yD/r/d4ZIVX-5C-b.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ya/r/hsAgIHTE80C.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfB4syezlrzi5yEX70CgHkiLvWDZxefpvpPC-2V2NJS5mA&oe=64A6AE00&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=6&__rev=1007625843&__s=%3A%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfCV1Pzdp7_LG5S6vQOBV-CXjSnJllcg4MrC7L8iTUikYw&oe=64A6AA71&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfBaHnIsLFm0cARNhxzdR9ddNrN6dSeOkUBllK2QsGC4FQ&oe=64A6ADE6&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfAt6nPKJnR1GdjHOifEIsR3YG5CbnuKvkV_oZxhmHmCvg&oe=64A6C8B0&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfBqGT928I8ySKdrEGm4onrzwvUvweYYLWP0ZujHHq3Nxw&oe=64A6B24B&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfAEukb8mOGx5EiaVEm5z8tk8W8yrOlGJM7nSHtOYNON-A&oe=64A6BE98&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfDwj3D1cc5x7PmlWVIaFbOjXa0-oJoYEHfyX3OrTWxh5g&oe=64A6A7C7&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfDDDTy2aZZF6so9zXXYk5tYCtC6aVKqXWXPEKK3OM9pBw&oe=64A6AE30&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=7&__rev=1007625843&__s=%3A%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfDJIZ37H3VSx2suf6XWut1waP7fzPx8fkWszoFhi_3mJg&oe=64A6CB17&_nc_sid=5ab7d2 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/292703498_471938674932112_8040144632648227702_n.jpg?stp=dst-jpg_p200x200&_nc_cat=110&ccb=1-7&_nc_sid=c6021c&_nc_ohc=5DU__Jt6NU8AX_5TzFr&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDF5jTIxsZ0lrxfp8Q294u2fzq5erIaSBf84kHYwUeL5w&oe=64837E73 HTTP/1.1Host: scontent-zrh1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yD/r/d4ZIVX-5C-b.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ya/r/hsAgIHTE80C.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie/consent/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=9&__rev=1007625843&__s=%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=a&__rev=1007625843&__s=%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/l/0,cross/DzUSipvyKyK.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ifE84/yv/l/en_US/4qn19w0TfDd.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i4bB4/l/en_US/r0k5odAUlJazM779F80ZDbWhT7wmBB3aYyNCp5lIq176sEHPYdWs6MnX9vPZoVUTW80RrsMbla6ExfT-ntn_-XGCcaVuIfOuovlV4bLvKIomvTCxzUu8L7EgJlTITsiw_pJyXPDQyUopLgeEICcyf9KZ9e.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=CometPhotoRoot.react&__user=0&__a=1&__req=e&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=EXCELLENT&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__hsi=7241591534329730376&__dyn=7xeUmxa13xu1syaxG4VuC2-m1FwAxu13wIwh8ngS3q5UObwNwnof8boG0x8bo6u3y4o0B-q1ew65xO2OU7m0yE465o-cwfG12wOx62G3i0Bo7O2l0Fwqo31wnEfovwRwlE-U2exi4UaEW2a1VwwwJK2W5olwUwlu5pUfE2FBx_y83ZwAwJwSyES0QEcU2ZwhEkxe3u362-2B0oo5C1hxG1FwhE&__csr=glNsBONn7iTNdRnlTiRJXQiQRcKt8zEHG9hbYyAyA-C8GyHAVbHKFXV6uh7VqzGBQqEDGnxi6qWJ4zGnUKq2amay8ny4qmWBh8Omif-8yG8qi9xnBUy4WAACGFEyUOicAxhaUlGey-qFUiWK4Xxd0yhUB1S8GU7i2206c604nE0s5w0w9xrw3l81ME2Uw2ME2Zg1LC6Oxq1ow5qg1n86QU069i68056u0y9K0vh0iUgwaK3O1ewuUeGzUcU5d1u0xoowsE1Sk2ibw39VQ1UgeUeeEjF0mgIYu5hsg1Dg420OC3u2W0wS1gPU4CawiWwh4exZxW0GEiwaWu4A1kweNw-wp8d83ew7Ywt648a8bO6ogU1AU6xwVwEwZwsk4E5q3lwPw8S3G1xwHwg9io2xS4Egxi1K5j4K1PxOaPwho179u2mm16wb-haEqgmwAyDz40TE32wtU4x68ihoaUx2Q0ON8O2x0HyN02AU1bEue2G1qxq0ejo0Mcw4u04Do1Oe0z8cF812E3eycE1Zpik1Ewf90jU4YE9Q1Fw9d1a2x0Hx1wDw5lg168fC0g60gi0iq0aiwedw7Cw7vwjpV8qxq0tlzrwEg1fU72ve0UA09Ogy1Ty8O&__comet_req=15&__spin_r=1007625843&__spin_b=trunk&__spin_t=1686064418 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/BottomLineConceptsLLC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iuB24/yn/l/en_US/DG_hkJKfaKF.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivhx4/l/en_US/aMJ57JR2MiQCp4bqVNSS9vcjKSd4WPQ6o-SeRgNEzaKbn2CsL7V9k01937KW4Daa1R.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iOfn4/y9/l/en_US/B_t3A4uz7Ym.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iSSO4/l/en_US/eqwVBYovQK9J0q6SK5-VJmjIsYGgM0YTpnSL3G6xAIsQMzzGmXKhqJ62Kfox7jBq5WzASvobXJ9uJymRg3emnvpcE6HgySrHcrSoUnH1PhP17jygWrPteJRc6yhW6u7yJzmGj2bm0qwplHP-KW1RpShAXwqLiHeYUpLUEz3yukR0S1rSshe_vJkPsbkYgfcNKySVUgnMQWlq8pl0Cts0fNu3JxSB.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i0LL4/l/en_US/spL_dpyMHjLxnF6pBkOR3h1dLIgw8I3ry5yLmwwSPV3O1tuQb1ofg99A0osskc4bzfDz4P-0XDGFGMffCWDLLCh-_k5CF6UhShwr7rfteK593OuInnYVRzjMgisVLXxJWIbYpvm26zcWx5UaQOvjpXtjZykxCyBqkFHSbcwrBN6VgfoZnErzWjKs4vJ9HeNYdztIdT7WT6_g9UQ6LSBsdHfwC63rzKvDlTNXVeMziSh_W1eo96x4hWxlN64z3HeZO-FdRUoFZY_cuFWUFX8MjE4bY_PmcXTeaDJnhg6ru_FT_IqQLHphqUPeTQfV7Zq.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/relay-ef/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3igjC4/yS/l/en_US/AYZD5wWEoSz.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iIC84/l/en_US/O431Z0FKdqvVaJaCn3t1xffK92YAoAsoy4AaBjnF1kTz87aAEwtX2nSMtnkWRLZg-NDinc_FQ56-HogvAHNgFDqvj2Vs3FZd5O_zuH4V3979dk9TVxhtvTsmzyj_j--_M4CtYk99m8TyPLsryiv1x07T12AIGvooOnI0e9a6uuV8DYtUC7_IinS_GwfAtk5MN4-vImodpxCTVLcT7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=CometPhotoRoot.react&__user=0&__a=1&__req=e&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=EXCELLENT&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__hsi=7241591534329730376&__dyn=7xeUmxa13xu1syaxG4VuC2-m1FwAxu13wIwh8ngS3q5UObwNwnof8boG0x8bo6u3y4o0B-q1ew65xO2OU7m0yE465o-cwfG12wOx62G3i0Bo7O2l0Fwqo31wnEfovwRwlE-U2exi4UaEW2a1VwwwJK2W5olwUwlu5pUfE2FBx_y83ZwAwJwSyES0QEcU2ZwhEkxe3u362-2B0oo5C1hxG1FwhE&__csr=glNsBONn7iTNdRnlTiRJXQiQRcKt8zEHG9hbYyAyA-C8GyHAVbHKFXV6uh7VqzGBQqEDGnxi6qWJ4zGnUKq2amay8ny4qmWBh8Omif-8yG8qi9xnBUy4WAACGFEyUOicAxhaUlGey-qFUiWK4Xxd0yhUB1S8GU7i2206c604nE0s5w0w9xrw3l81ME2Uw2ME2Zg1LC6Oxq1ow5qg1n86QU069i68056u0y9K0vh0iUgwaK3O1ewuUeGzUcU5d1u0xoowsE1Sk2ibw39VQ1UgeUeeEjF0mgIYu5hsg1Dg420OC3u2W0wS1gPU4CawiWwh4exZxW0GEiwaWu4A1kweNw-wp8d83ew7Ywt648a8bO6ogU1AU6xwVwEwZwsk4E5q3lwPw8S3G1xwHwg9io2xS4Egxi1K5j4K1PxOaPwho179u2mm16wb-haEqgmwAyDz40TE32wtU4x68ihoaUx2Q0ON8O2x0HyN02AU1bEue2G1qxq0ejo0Mcw4u04Do1Oe0z8cF812E3eycE1Zpik1Ewf90jU4YE9Q1Fw9d1a2x0Hx1wDw5lg168fC0g60gi0iq0aiwedw7Cw7vwjpV8qxq0tlzrwEg1fU72ve0UA09Ogy1Ty8O&__comet_req=15&__spin_r=1007625843&__spin_b=trunk&__spin_t=1686064418 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=f&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=g&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=i&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.K1LWthAzeb4.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-TQTqnv7hwijrseP4JKJ1XY83Ehg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiUocsBCIurzAEI+7vMAQiOvcwBCJjRzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=g&oit=1&cp=1&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=go&oit=1&cp=2&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=goog&oit=1&cp=4&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=googl&oit=1&cp=5&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google&oit=1&cp=6&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google.&oit=1&cp=7&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google.co&oit=3&cp=9&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google.com&oit=3&cp=10&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiUocsBCIurzAEI+7vMAQiOvcwBCJjRzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiUocsBCIurzAEI+7vMAQiOvcwBCJjRzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=bxjs&cad=&b=0&ei=bU1_ZLmJEIGbhbIPj4yDyAw&zx=1686064492857&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.K1LWthAzeb4.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-TQTqnv7hwijrseP4JKJ1XY83Ehg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiUocsBCIurzAEI+7vMAQiOvcwBCJjRzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=o&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/ed=1/dg=2/br=1/rs=ACT90oEPaF1Dfwh_dAMmpbjbTpVvq3ki4w/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;wR5FRb:TtcOte,O1Gjze;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;io8t5d:sgY6Zb;sP4Vbe:VwDzFe;zOsCQe:Ko78Df;KcokUb:KiuZBf;WCEKNd:I46Hvd;vfVwPd:OXTqFb;kbAm9d:MkHyGd;g8nkx:U4MzKc;KpRAue:Tia57b;JXS8fb:Qj0suc;w9w86d:dt4g2b;oSUNyd:fTfGO,fTfGO,vjQg0b;SMDL4c:fTfGO,vjQg0b;l8Azde:j4Ca9b;lzgfYb:PI40bd;aZ61od:arTwJ;SJsSc:H1GVub;NPKaK:PVlQOd,SdcwHb;LBgRLc:XVMNvd,SdcwHb;rQSrae:C6D5Fc;kCQyJ:ueyPK;KQzWid:mB4wNe;EABSZ:MXZt9d;qavrXe:zQzcXe,mYbt1d;pNsl2d:j9Yuyc;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;GleZL:J1A7Od;Nyt6ic:jn2sGd;w3bZCb:ZPGaIb;VGRfx:VFqbr;G0KhTb:LIaoZ;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;CxXAWb:YyRLvc;VN6jIc:ddQyuf;SLtqO:Kh1xYe;tosKvd:ZCqP3;uuQkY:u2V3ud;WDGyFe:jcVOxd;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;bcPXSc:gSZLJb;cFTWae:gT8qnd;gaub4:TN6bMe;xBbsrc:NEW1Qc;DpcR3d:zL72xf;hjRo6e:F62sG;BjwMce:cXX2Wb;yGxLoc:FmAr0c;pXdRYb:JKoKVe,MdUzUe;R9Ulx:CR7Ufe;oUlnpc:RagDlc;R2kc8b:ALJqWb;YV5bee:IvPZ6d;UyG7Kb:wQd0G;LsNahb:ucGLNb;xbe2wc:wbTLEd;okUaUd:wItadb;wV5Pjc:L8KGxe;ESrPQc:mNTJvc;IoGlCf:b5lhvb;G6wU6e:hezEbd;pj82le:mg5CW;dLlj2:Qqt3Gf;kY7VAf:d91TEb;TijjCd:SSmhPd;Fmv9Nc:O1Tzwc,wdLAme,HYsvw,SJMv1c;hK67qb:QWEO5b,bvBCk;BMxAGc:E5bFse,UV6hub;R4IIIb:QWfeKf,qBeYgc;whEZac:F4AmNb;tH4IIe:Ymry6;zxnPse:GkRiKb;xqZiqf:wmnU7d;lkq0A:Z0MWEf;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTy
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=bxjs&cad=&b=1&ei=bU1_ZLmJEIGbhbIPj4yDyAw&zx=1686064497726&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; __Secure-ENID=12.SE=CaqJveUE261CSoD2CKIebqtjMxLJPCWhm4lhhJtjRCkJkqZ3H7xTguKJnLPTxFVoAutUv2r4T5Mbw8kzO8fugzA1CR3VcWbOcqaWLn7q6JidDVHOIRXOzaX5YSdLhp0dUXzUJT5cmZ_3G_pGtFxHaOK2z1r4Od59b3CV1gFT-_o; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en-GB&authuser=0&psi=bU1_ZLmJEIGbhbIPj4yDyAw.1686064498338&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg; NID=511=Pwgz-rSmyoIhxrhJIpRmtXnBjyuFGspodlvwG9iiV45dOuLAl2xof2a7lusKf1g12cps61vNRybSCjNECamYprkxRlAl1tZco1iR9xl3mpoynCi7wWZb4EPUHGhtGTShPT3P-uBS0NrEqCeZOfBJdwnuXobYoidNUJI9xywc6qE
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=1/k=xjs.s.en_GB.frONCa3rDZY.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/rs=ACT90oEPaF1Dfwh_dAMmpbjbTpVvq3ki4w HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg; NID=511=Pwgz-rSmyoIhxrhJIpRmtXnBjyuFGspodlvwG9iiV45dOuLAl2xof2a7lusKf1g12cps61vNRybSCjNECamYprkxRlAl1tZco1iR9xl3mpoynCi7wWZb4EPUHGhtGTShPT3P-uBS0NrEqCeZOfBJdwnuXobYoidNUJI9xywc6qE
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,UUJqVe,aa,abd,async,epYOx,ifl,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.co
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=913&ei=bU1_ZLmJEIGbhbIPj4yDyAw&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg; NID=511=Pwgz-rSmyoIhxrhJIpRmtXnBjyuFGspodlvwG9iiV45dOuLAl2xof2a7lusKf1g12cps61vNRybSCjNECamYprkxRlAl1tZco1iR9xl3mpoynCi7wWZb4EPUHGhtGTShPT3P-uBS0NrEqCeZOfBJdwnuXobYoidNUJI9xywc6qE
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en-GB&authuser=0&psi=bU1_ZLmJEIGbhbIPj4yDyAw.1686064498338&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiUocsBCIurzAEI+7vMAQiOvcwBCJjRzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg; NID=511=Pwgz-rSmyoIhxrhJIpRmtXnBjyuFGspodlvwG9iiV45dOuLAl2xof2a7lusKf1g12cps61vNRybSCjNECamYprkxRlAl1tZco1iR9xl3mpoynCi7wWZb4EPUHGhtGTShPT3P-uBS0NrEqCeZOfBJdwnuXobYoidNUJI9xywc6qE
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,SNUn3,UUJqVe,aa,abd,async,cEt90b,cdos,csi,d,dtl0hd,eHDfl,epYOx,hsm,ifl,jsa,mb4ZUb,pHXghd,q0xTif,qddgKe,s39S4,sOXFj,sTsDMc,sb_wiz,sf,sonic,spch/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=ANyn1,CnSW2d,DPreE,U4MzKc,WlNQGd,fXO0xe,kQvlef,nabPbb?xjs=s2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-cors
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg; NID=511=Pwgz-rSmyoIhxrhJIpRmtXnBjyuFGspodlvwG9iiV45dOuLAl2xof2a7lusKf1g12cps61vNRybSCjNECamYprkxRlAl1tZco1iR9xl3mpoynCi7wWZb4EPUHGhtGTShPT3P-uBS0NrEqCeZOfBJdwnuXobYoidNUJI9xywc6qE
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=ANyn1,CnSW2d,DPreE,DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,SNUn3,U4MzKc,UUJqVe,WlNQGd,aa,abd,async,cEt90b,cdos,csi,d,dtl0hd,eHDfl,epYOx,fXO0xe,hsm,ifl,jsa,kQvlef,mb4ZUb,nabPbb,pHXghd,q0xTif,qddgKe,s39S4,sOXFj,sTsDMc,sb_wiz,sf,sonic,spch/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=aLUfP?xjs=s2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.102", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.102"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.102"sec-ch-ua-platform-version: "8.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJShywEIi6vMAQj7u8wBCI69zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: same-originSec-Fetch-Mode: no-
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=1/k=xjs.s.en_GB.frONCa3rDZY.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/rs=ACT90oEPaF1Dfwh_dAMmpbjbTpVvq3ki4w HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiUocsBCIurzAEI+7vMAQiOvcwBCJjRzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; AEC=AUEFqZebacoKvXkorlH6cTyqZ7_nhfwKM6XVM36CXg3YpaLcY0A2xA1BDQ; SOCS=CAISHAgBEhJnd3NfMjAyMzA1MjUtMF9SQzYaAmVuIAEaBgiA7vmjBg; NID=511=CljkmIGYgc6TzD7JVLhF7xtcfSlpMEU20xGdrgPFZK4WpITniSo5VDYGuPH14m8Gh_htdFb09-WZ3OAdq9ZVow8Z02aUN5_ok6FhO99D-zHFt_XicH251lmQnDUO2k7QIdSkBKmlk7q7uxPK4eFjfswnJ955TF1tkrR01I428GPE9VHj2xJn
Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=q&__rev=1007625843&__s=%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datr=Ik1_ZNrp3xpIJF2yynBhBFxV
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2XEfDQKhf9AncPYlUSh8eBNU-Rr4xocjcA==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1780,i,4066145642306247439,13222194798557842129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1780,i,4066145642306247439,13222194798557842129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_13929_20386-20230606T1714190358-8064.etlJump to behavior
Source: classification engineClassification label: clean2.win@32/166@19/13
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OfficeJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote Services1
Clipboard Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Modify Registry
LSASS Memory3
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2XEfDQKhf9AncPYlUSh8eBNU-Rr4xocjcA==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://www.google.co.uk/intl/en/about/products0%URL Reputationsafe
https://www.google.co.uk/intl/en/about/products0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://login.windows.localnullL0%Avira URL Cloudsafe
https://www.internalfb.com/intern/wiki/Building_with_Comet_Composer/Building_on_Top_of_Composer/Addi0%Avira URL Cloudsafe
https://lexical.dev/docs/error?code=0%Avira URL Cloudsafe
https://fburl.com/wiki/xrzohrqb0%Avira URL Cloudsafe
https://youradchoices.ca/0%Avira URL Cloudsafe
https://d.docs.live.net0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.252.13
    truefalse
      high
      scontent-zrh1-1.xx.fbcdn.net
      157.240.17.15
      truefalse
        high
        google.com
        172.217.16.206
        truefalse
          high
          consent.google.com
          142.250.184.206
          truefalse
            high
            accounts.google.com
            142.250.185.109
            truefalse
              high
              plus.l.google.com
              142.250.186.142
              truefalse
                high
                video.xx.fbcdn.net
                157.240.253.2
                truefalse
                  high
                  rs6.net
                  208.75.122.11
                  truefalse
                    high
                    www.google.com
                    172.217.18.4
                    truefalse
                      high
                      clients.l.google.com
                      172.217.16.206
                      truefalse
                        high
                        www.facebook.com
                        unknown
                        unknownfalse
                          high
                          clients2.google.com
                          unknown
                          unknownfalse
                            high
                            r20.rs6.net
                            unknown
                            unknownfalse
                              high
                              apis.google.com
                              unknown
                              unknownfalse
                                high
                                static.xx.fbcdn.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.pngfalse
                                    high
                                    https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/291972133_471938678265445_7038740350748896115_n.jpg?stp=c80.0.160.160a_dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=mFc4Wz3gKO4AX-f3-OC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDcsvueAZB2Jp939IBKHewAutshGdDmkPN_U_n13aCv9w&oe=64845B86false
                                      high
                                      https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfAEukb8mOGx5EiaVEm5z8tk8W8yrOlGJM7nSHtOYNON-A&oe=64A6BE98&_nc_sid=5ab7d2false
                                        high
                                        https://www.google.com/gen_204?atyp=i&ct=bxjs&cad=&b=1&ei=bU1_ZLmJEIGbhbIPj4yDyAw&zx=1686064497726&opi=89978449false
                                          high
                                          https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yR/l/en_US/YX_pyITj8P9.js?_nc_x=Ij3Wp8lg5Kzfalse
                                            high
                                            https://static.xx.fbcdn.net/rsrc.php/v3/yN/r/lA2YZzdf5Zb.js?_nc_x=Ij3Wp8lg5Kzfalse
                                              high
                                              https://www.facebook.com/cookie/consent/false
                                                high
                                                https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfDJIZ37H3VSx2suf6XWut1waP7fzPx8fkWszoFhi_3mJg&oe=64A6CB17&_nc_sid=5ab7d2false
                                                  high
                                                  https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=o&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3false
                                                    high
                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/vUmfhJXfJ5R.pngfalse
                                                      high
                                                      https://static.xx.fbcdn.net/rsrc.php/v3izHu4/y3/l/en_US/GEBr6B1CD8P.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google.co&oit=3&cp=9&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                          high
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=goog&oit=1&cp=4&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                            high
                                                            https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=f&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3false
                                                              high
                                                              https://www.google.com/gen_204?atyp=i&ei=bU1_ZLmJEIGbhbIPj4yDyAw&dt19=2&zx=1686064498779&opi=89978449false
                                                                high
                                                                https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/346951665_6172899002803806_7287199530495698062_n.jpg?stp=c0.41.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=b5MdVNnud5cAX-YHxFF&_nc_ht=scontent-zrh1-1.xx&oh=00_AfA9CEe_InV4DZQOSCELk-8Ypw6s5D50Y8FYEtJ1hh1KWg&oe=6483542Cfalse
                                                                  high
                                                                  https://www.facebook.com/BottomLineConceptsLLC/false
                                                                    high
                                                                    https://www.facebook.com/images/cookies/cookie_info_card_image_3.pngfalse
                                                                      high
                                                                      https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en-GB&authuser=0&psi=bU1_ZLmJEIGbhbIPj4yDyAw.1686064498338&dpr=1&nolsbt=1false
                                                                        high
                                                                        https://www.google.com/favicon.icofalse
                                                                          high
                                                                          https://www.facebook.com/data/manifest/false
                                                                            high
                                                                            https://www.facebook.com/ajax/bootloader-endpoint/?nb_modules=CometPhotoRoot.react&__user=0&__a=1&__req=e&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=EXCELLENT&__rev=1007625843&__s=pcvzzy%3A4rbixk%3Aof2uc8&__hsi=7241591534329730376&__dyn=7xeUmxa13xu1syaxG4VuC2-m1FwAxu13wIwh8ngS3q5UObwNwnof8boG0x8bo6u3y4o0B-q1ew65xO2OU7m0yE465o-cwfG12wOx62G3i0Bo7O2l0Fwqo31wnEfovwRwlE-U2exi4UaEW2a1VwwwJK2W5olwUwlu5pUfE2FBx_y83ZwAwJwSyES0QEcU2ZwhEkxe3u362-2B0oo5C1hxG1FwhE&__csr=glNsBONn7iTNdRnlTiRJXQiQRcKt8zEHG9hbYyAyA-C8GyHAVbHKFXV6uh7VqzGBQqEDGnxi6qWJ4zGnUKq2amay8ny4qmWBh8Omif-8yG8qi9xnBUy4WAACGFEyUOicAxhaUlGey-qFUiWK4Xxd0yhUB1S8GU7i2206c604nE0s5w0w9xrw3l81ME2Uw2ME2Zg1LC6Oxq1ow5qg1n86QU069i68056u0y9K0vh0iUgwaK3O1ewuUeGzUcU5d1u0xoowsE1Sk2ibw39VQ1UgeUeeEjF0mgIYu5hsg1Dg420OC3u2W0wS1gPU4CawiWwh4exZxW0GEiwaWu4A1kweNw-wp8d83ew7Ywt648a8bO6ogU1AU6xwVwEwZwsk4E5q3lwPw8S3G1xwHwg9io2xS4Egxi1K5j4K1PxOaPwho179u2mm16wb-haEqgmwAyDz40TE32wtU4x68ihoaUx2Q0ON8O2x0HyN02AU1bEue2G1qxq0ejo0Mcw4u04Do1Oe0z8cF812E3eycE1Zpik1Ewf90jU4YE9Q1Fw9d1a2x0Hx1wDw5lg168fC0g60gi0iq0aiwedw7Cw7vwjpV8qxq0tlzrwEg1fU72ve0UA09Ogy1Ty8O&__comet_req=15&__spin_r=1007625843&__spin_b=trunk&__spin_t=1686064418false
                                                                              high
                                                                              https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=q&__rev=1007625843&__s=%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3false
                                                                                high
                                                                                https://www.google.com/gen_204?atyp=i&ei=bU1_ZLmJEIGbhbIPj4yDyAw&ct=usp:t&zx=1686064498342&opi=89978449false
                                                                                  high
                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3iwkB4/yI/l/en_US/-IR8LBC_MsT.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                    high
                                                                                    https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=6&__rev=1007625843&__s=%3A%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3false
                                                                                      high
                                                                                      https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?stp=c18.0.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBc1JwcLJbw7l0nr7s5IkwghmXSL4SLUW5XwXT26OH24g&oe=64844C61false
                                                                                        high
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3icFd4/yP/l/en_US/YlTxHtl_2HX7hiR07EzxooT31SvzVtrGKdTjRO0q-nxILosSkpxwdy0.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                          high
                                                                                          https://www.google.com/gen_204?ei=bU1_ZLmJEIGbhbIPj4yDyAw&vet=10ahUKEwj588HZ967_AhWBTUEAHQ_GAMkQhJAHCBo..h&cdot=4866false
                                                                                            high
                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3ivhx4/l/en_US/aMJ57JR2MiQCp4bqVNSS9vcjKSd4WPQ6o-SeRgNEzaKbn2CsL7V9k01937KW4Daa1R.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                              high
                                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=go&oit=1&cp=2&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                high
                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3iHfL4/yF/l/en_US/7QBVCOvyPu0.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                  high
                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/raC55xbSWZM.pngfalse
                                                                                                    high
                                                                                                    https://www.google.com/xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,SNUn3,UUJqVe,aa,abd,async,cEt90b,cdos,csi,d,dtl0hd,eHDfl,epYOx,hsm,ifl,jsa,mb4ZUb,pHXghd,q0xTif,qddgKe,s39S4,sOXFj,sTsDMc,sb_wiz,sf,sonic,spch/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=ANyn1,CnSW2d,DPreE,U4MzKc,WlNQGd,fXO0xe,kQvlef,nabPbb?xjs=s2false
                                                                                                      high
                                                                                                      https://www.facebook.com/api/graphql/false
                                                                                                        high
                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3i4sp4/yI/l/en_US/J1cWRahNExI.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                          high
                                                                                                          https://www.facebook.com/ajax/bz?__a=1&__ccg=EXCELLENT&__comet_req=15&__hs=19514.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7241591534329730376&__req=9&__rev=1007625843&__s=%3A4rbixk%3Aof2uc8&__spin_b=trunk&__spin_r=1007625843&__spin_t=1686064418&__user=0&dpr=1&jazoest=2829&lsd=AVp79D1dYSA&ph=C3false
                                                                                                            high
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://policies.google.com/privacy?hl=en-GB&amp;fg=1&amp;utm_source=ucbschromecache_277.1.drfalse
                                                                                                              high
                                                                                                              https://shell.suite.office.com:1443F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                high
                                                                                                                https://autodiscover-s.outlook.com/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                    high
                                                                                                                    https://www.internalfb.com/intern/wiki/Building_with_Comet_Composer/Building_on_Top_of_Composer/Addichromecache_377.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.entity.F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.co.uk/intl/en/about/productschromecache_277.1.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                      high
                                                                                                                      https://rpsticket.partnerservices.getmicrosoftkey.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://lookup.onenote.com/lookup/geolocation/v1F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                        high
                                                                                                                        https://lexical.dev/docs/error?code=chromecache_243.1.dr, chromecache_238.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                          high
                                                                                                                          https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                            high
                                                                                                                            https://api.aadrm.com/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.internalfb.com/intern/invariant/chromecache_273.1.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://consent.google.com/d?continuechromecache_277.1.drfalse
                                                                                                                              high
                                                                                                                              https://www.yammer.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                high
                                                                                                                                https://youradchoices.ca/chromecache_313.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.microsoftstream.com/api/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://cr.office.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://consent.google.com/save?continuechromecache_277.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://res.getmicrosoftkey.com/api/redemptioneventsF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://tasks.office.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://officeci.azurewebsites.net/api/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://my.microsoftpersonalcontent.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://policies.google.com/terms?hl=en-GB&amp;fg=1&amp;utm_source=ucbschromecache_277.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://store.office.cn/addinstemplateF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://messaging.engagement.office.com/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.odwebp.svc.msF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.windows.localnullLOUTLOOK_16_0_13929_20386-20230606T1714190358-8064.etl.6.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.powerbi.com/v1.0/myorg/groupsF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://web.microsoftstream.com/video/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://api.addins.store.officeppe.com/addinstemplateF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://graph.windows.netF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://plus.google.comchromecache_342.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://consent.config.office.com/consentcheckin/v1.0/consentsF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://fburl.com/wiki/xrzohrqbchromecache_253.1.dr, chromecache_343.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://d.docs.live.netF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.workplace.com/legal/WP_Work_Cookieschromecache_343.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ncus.contentsync.F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://policies.google.com/technologies/cookies?utm_source=ucbs&amp;hl=en-GBchromecache_277.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://weather.service.msn.com/data.aspxF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://pushchannel.1drv.msF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://edge-chat.instagram.com/mqtt/pullchromecache_377.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://wus2.contentsync.F3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://optout.aboutads.info/chromecache_313.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://clients.config.office.net/user/v1.0/iosF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://o365auditrealtimeingestion.manage.office.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.google.com/log?format=json&hasfast=truechromecache_374.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://lens.google.comchromecache_374.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://clients.config.office.net/user/v1.0/android/policiesF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://entitlement.diagnostics.office.comF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://google.comchromecache_305.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonF3EA5CE5-5C27-4346-921A-BA7873DFADF5.6.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    142.250.185.109
                                                                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    157.240.17.15
                                                                                                                                                                                                    scontent-zrh1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    208.75.122.11
                                                                                                                                                                                                    rs6.netUnited States
                                                                                                                                                                                                    40444ASN-CCUSfalse
                                                                                                                                                                                                    157.240.252.13
                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    157.240.252.35
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    172.217.16.206
                                                                                                                                                                                                    google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    157.240.251.9
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                    172.217.23.100
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.142
                                                                                                                                                                                                    plus.l.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    157.240.251.35
                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.1
                                                                                                                                                                                                    Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                    Analysis ID:882698
                                                                                                                                                                                                    Start date and time:2023-06-06 17:13:10 +02:00
                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 5m 22s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                    Sample URL:https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2XEfDQKhf9AncPYlUSh8eBNU-Rr4xocjcA==
                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                    Classification:clean2.win@32/166@19/13
                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                    HDC Information:Failed
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 34.104.35.123, 142.250.186.74, 216.58.212.170, 142.250.186.138, 172.217.18.10, 142.250.185.106, 142.250.184.234, 142.250.186.42, 142.250.185.74, 142.250.185.138, 142.250.185.234, 142.250.185.170, 172.217.16.202, 142.250.186.170, 172.217.18.106, 142.250.185.202, 172.217.23.106, 52.109.76.141, 52.109.8.45, 52.109.68.99, 52.113.194.132, 142.250.185.131, 172.217.16.195, 142.250.184.206, 142.250.185.67, 142.250.181.234, 142.250.184.202, 142.250.74.202, 142.250.186.106
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fp.msedge.net, a-ring-fallback.msedge.net, clientservices.googleapis.com, eur.roaming1.live.com.akadns.net, 154d838e3e37344e3c848cf7edf29ae2.clo.footprintdns.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, spov-ring-fallback.msedge.net, login.live.com, update.googleapis.com, officeclient.microsoft.com, www.gstatic.com, www.bing.com, ecs.office.com, content-autofill.googleapis.com, encrypted-tbn0.gstatic.com, fonts.gstatic.com, prod.configsvc1.live.com.akadns.net, settings-win.data.microsoft.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, prod.nexusrules.live.com.akadns.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, config.officeapps.live.com, ecs.office.trafficmanager.net, nexusrules.officeapps.live.com
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):157131
                                                                                                                                                                                                    Entropy (8bit):5.349991350002772
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:E+C/FPgjKBTU9guw19Q9DQA+zQak4F77nXmvid8XRIEwrQz6y:KDQ9DQA+zCXXR
                                                                                                                                                                                                    MD5:1F6FC19C29AC5FF2B33F8763A3C46D49
                                                                                                                                                                                                    SHA1:5CE303AAF714A1CB1CBFCA22BF3FE0ECEA19CF44
                                                                                                                                                                                                    SHA-256:D0FCCCCB78AB794E6B503FA1915A810F9B193480AF6D83754BC48893A5A60A8D
                                                                                                                                                                                                    SHA-512:0CF6C07F1A63DEED0AEE973F16E2D4ACD11CCE8B0BEA073EAEDD285F8C15DBEE39221975D9B3444B2B2C2982430FB5013D197D468465982EFD10FBEF0E6881FA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-06-06T15:14:21">.. Build: 16.0.16530.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):272239
                                                                                                                                                                                                    Entropy (8bit):5.128004907390372
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:zsUaGCVWxJQCGXKGXQH/E+OsqU2V86FOUJOJXMsj8jaGJ01KJsKLGz+TYwDjVlQe:zsSuCSKSSb8jrcOMKPF2XuN
                                                                                                                                                                                                    MD5:A1B3E56B290A743CE977C6209FA39C85
                                                                                                                                                                                                    SHA1:839711A2FB9079890925E4E1A4F55A13853BD065
                                                                                                                                                                                                    SHA-256:3E12BC7577C65A23B2ACFB2B309C3C271709C63C3F12D5A7D0D0B1557A805B58
                                                                                                                                                                                                    SHA-512:D7B5086D46CC010FA9CB3ECA1ECCBD698C19012391022F03B557AC36E1EB107AB0C984918787C6574E19357E9DB2B745A813ED942CFAB8AD0A2C78AC277586C9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?><Rules xmlns="urn:Rules"><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU" xmlns=""><S><Etw T="1" E="159" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" /><F T="2"><O T="AND"><L><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="37" T="U32" /></R></O></L><R><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="29" T="U32" /></R></O></R></O></F><TI T="3" I="10min" /><A T="4" E="TelemetrySuspend" /><A T="5" E="TelemetryShutdown" /></S><G I="true" R="TriggerOldest"><S T="2"><F N="RuleID" /><F N="RuleVersion" /><F N="Warning" /><F N="Info" /></S></G><C T="U32" I="0" O="false" N="ErrorCount"><C><S T="2" /></C></C><C T="U32" I="1" O="false" N="ErrorRuleId"><S T="2" F="RuleID" /></C><C T="U16" I="2" O="false" N="ErrorRuleVersion"><S T="2" F="RuleVersion" /></C><C T="U8" I="3" O="false" N="WarningInfo"><S T="2"
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                    Entropy (8bit):3.8559915626711576
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uiTrlKxsxxVkxl9Il8u+0Zu/UsKYLZ7LqEN2SNEd1rc:v2YU0ZOUsKg7LTYY
                                                                                                                                                                                                    MD5:691B6522D3BBECF06439797F46B167B7
                                                                                                                                                                                                    SHA1:24FA6E6F71EE19A59638A5D4A85108B3B7BCBE31
                                                                                                                                                                                                    SHA-256:587F08F35D722441D4FB2CD1A7A90AAA88BE9E0EB11026E559F580B1315A84E7
                                                                                                                                                                                                    SHA-512:345B4A0DB589010125BBEA645DDE5E1EA610E076F967DED9F9EA061C0A0CB11BD73F56A3DF503A12F8C8996D598FBC7CE9CC7BF36E5DE32CE7AEFBCCC03FED4C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.N.n.d.9.J.G.Y.2.Q.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.f.z.E.9.W.a.
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                    Entropy (8bit):3.905257339247885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uiTrlKxJxcxl9Il8uTqMDd1eKrmT8xen3sC/kkLd7AaBDEd/vc:xY1qW3efe28C/kkLdE2N
                                                                                                                                                                                                    MD5:E87A591A43065150416CBC8C7DA99587
                                                                                                                                                                                                    SHA1:A091C24187A7B05D7D62253B6DCE6765EF2EF509
                                                                                                                                                                                                    SHA-256:A1A90670C8A47ECE8855268074B2F1C445839428DAA11D5CED53B349FFCDBF05
                                                                                                                                                                                                    SHA-512:720277A31BB38598CBA39D99871886CC22DF5F0D53EA01838819AA326CECD2B4DD1F873DC19EFCCF296B3FA3CAD834CAC2A4BCAC528EDC6D5C5CA03E7B1CD370
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".r.d.1.q.D.F.u.3.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.f.z.E.9.W.a.
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3902
                                                                                                                                                                                                    Entropy (8bit):3.98398998425076
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uiTrlKxzpxpxD9Il8uKFuZ9lucM0bDrxYWof0BhKC/YLPqAmX3jO6xrS6VBiFj5a:GTYI8lJzuWof0X/vTFU6QFU3
                                                                                                                                                                                                    MD5:4BF5967DF35E640733BEF2B0CA9CAADA
                                                                                                                                                                                                    SHA1:CF4A4097B05D0EB44C4546892D38965F4DAFB465
                                                                                                                                                                                                    SHA-256:27F962CB67721B64E0FBBD73D68D49E27848BB3569D0305A089D470E4B6DF648
                                                                                                                                                                                                    SHA-512:73CA85BBFFB4610742F9B417D6C3B9EB2CAABF3A852D714D0FBC9E03A21964C929645A6F1220D02766D53D7BEBD12F660E562CFB5B419CA689CCC3B857D15EBF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".m.q.1.D.m.D.F.W.T.v.n.4.h.D.i.n.C.m.P.I.f.i.b.v.O.F.I.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".8.a.r.i.2.o.m.Y.2.Q.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.f.z.E.9.W.a.
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 10 x 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                    Entropy (8bit):3.4919674134034677
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:C3WvExltxlrlen:ncFlen
                                                                                                                                                                                                    MD5:96C4C871750D7CA05DFA18CE6A85D369
                                                                                                                                                                                                    SHA1:AFE63AD72576922E708BDC0BD7BFFBEC84FD42F5
                                                                                                                                                                                                    SHA-256:74441313BB1FB62500484443C4937E90D4E335351A4FCD12A9AC48448500E33E
                                                                                                                                                                                                    SHA-512:EB9A85B39300C557F96E86DFA65431F2713EED38ED583876297B796FC245191FBD1CA8A78D017232739B69EFD005FFB9FF4D894B960F65EA514A10F2519D7DEB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...............;
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 134217728.000000
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):200704
                                                                                                                                                                                                    Entropy (8bit):4.772418773164458
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:oT/C9zFiGmY4RsrO+GNmWRPIw5AnXthJWzXP4LeJev+RJAp2T7+8Mj:d9kY4arO+GNmWRww5AnXtzj
                                                                                                                                                                                                    MD5:329707691AED5A12BEE3314D3C523016
                                                                                                                                                                                                    SHA1:5454341A463B8DB51A9202E799CD03B8C9AB237A
                                                                                                                                                                                                    SHA-256:171FE0FF233F3C856AB08120B2FC8CF0F5D61545402AA74AC3EB158B94DEAFD1
                                                                                                                                                                                                    SHA-512:925477C78E6557F89E51FF7D8A58A556E85EBD8AF801AC7B0C9A099D5E8EE9976E154DDCDD1BBAD9396AA1005EE019DDC87A953E7BFC0E5698AC96343F3BBFC0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:............................................................................n...........U......................G..............Zb..2...............................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1...........................................................`.r.............U.............v.2._.O.U.T.L.O.O.K.:.1.f.8.0.:.8.a.e.1.7.1.f.d.8.d.2.d.4.2.a.7.b.a.8.0.0.a.c.8.1.3.6.a.8.a.9.7...C.:.\.U.s.e.r.s.\.a.l.f.r.e.d.o.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.3.9.2.9._.2.0.3.8.6.-.2.0.2.3.0.6.0.6.T.1.7.1.4.1.9.0.3.5.8.-.8.0.6.4...e.t.l.........P.P.........U.............................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1107), with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14735
                                                                                                                                                                                                    Entropy (8bit):5.293905773161191
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:cW9zIGA+TONiYomfZVyqj1nr9zgeG6MBX8r6rADrQUL2cAX:cW9z+mVkNrR3G6Mir6rADrQz
                                                                                                                                                                                                    MD5:A8934077843220A8E31367C7BBE15E6C
                                                                                                                                                                                                    SHA1:9B08238DDC51773219E2B47E876416300457124A
                                                                                                                                                                                                    SHA-256:A2DB0201D36F07F3F99D1ADF8B8EAFB9CF9BB803D024FCC9327B77AF56346861
                                                                                                                                                                                                    SHA-512:7D793145AE1F0EE8B8877EC0D822339CA5D04B59931F8A1782984D19FB6C7712C9A435A1CB35852D826ABD2D4C51D2E80A30CC5C5893E48906B4259C0EA4B3C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">....<html>..<head>....<style>....a....{color:windowtext;}....body...{margin-top:0px;margin-right:0px;margin-left:0px;}.......CalendarSubjectLocation ..{} .....CalendarStartEnd ..{} .....InboxCount ... {font-weight:bold;} ..........InboxCountZero ... {font-weight:normal;}.....options.. {color:black;font-family:Tahoma;font-size:8pt;text-decoration:none;}.....date... {margin-bottom:4px;color:#3b3b3b;font-family:Arial;..... font-size:11pt;font-weight:bold; }.....itemNormal ..{font-size:8pt;.font-family:Tahoma; text-decoration:none;color:windowtext; } .....times ... {font-size:7pt; line-height:11pt; font-family:Tahoma; text-decoration:none; cursor:hand; color:buttonshadow;}.....PastTimes .. {color:buttonshadow; line-height:11pt; font-size:7pt; ...... text-decoration:none; cursor:hand; }...SplitDayTimes.. {color:#a7cdf0; font-size:7pt; line-height:11pt; ...... text-decoration:none; cur
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):15
                                                                                                                                                                                                    Entropy (8bit):3.106890595608519
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Itv:Q
                                                                                                                                                                                                    MD5:06A17167A762981B9FAD1106FFB9877B
                                                                                                                                                                                                    SHA1:6939FA541FF18B074F61FB1C222D235368112AEC
                                                                                                                                                                                                    SHA-256:D5C274E5CFC3E642EF3771689EE92A5D767F856E8D54ECA81C0C6D60B869BF5D
                                                                                                                                                                                                    SHA-512:DAE272217017B3313AFF5DF6B4395A32A228A60460D969D7F1EC302618321F07DEDC13DE3067433433504BA6F54961F6D787A9E5127FDCD2F6AB46E312BC7059
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<HTML>.</HTML>.
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                                                    Entropy (8bit):2.019225861277445
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:rl3baF+kqLKeTy2MyheC8T23BMyhe+S7wzQE9zNMyhe+S7xMyheCABj:rF3mnq1PZ961A1
                                                                                                                                                                                                    MD5:4434059E71A5E2034C908F1FD185CAEF
                                                                                                                                                                                                    SHA1:C575D8281E1D099A66B120BB5FB200A601AAC641
                                                                                                                                                                                                    SHA-256:A99CB192AC3940F38BEF2BE37E772748C0E65E21FC214562428DEC617BA325B9
                                                                                                                                                                                                    SHA-512:F72C39108CF6F288CC28086F75D3525A8514D4A3558AAA2297620F586EDEA168A968D473427C28259D6D529F1B32AAA39DC4507996323F21736EF4A11F537CFD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (424), with CRLF line terminators
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):1596
                                                                                                                                                                                                    Entropy (8bit):4.649116945803196
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:3zNOB9IGVPF9o/WgHOfH176h9GauIvXIF+GPF9o/WgHOfH1KLILR4Mfa4:DNcCGF9o/ufV76jcGmF9o/ufVKLk
                                                                                                                                                                                                    MD5:2C1A1716A9C85AED0FE6EA84AA9363F4
                                                                                                                                                                                                    SHA1:9DE4B76D6B60A9BDB1898ACAF78154B00112E36E
                                                                                                                                                                                                    SHA-256:5A2F1FDC026F77B3689B90874978351AF746D01FA19048699C4911E649FFECCE
                                                                                                                                                                                                    SHA-512:B065DFBB39AE05D45F47210F4A7D2DF2F6A50CA1C6BDE268F9E368653A815F4870225A5051D0562672076F9367DF2992F4ADE8F32C6E6DAD1CD4DFF80D0CA177
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<?xml version="1.0"?>..<wundbar>...<initMail>1</initMail>...<initShortcuts>1</initShortcuts>...<version>1613929</version>...<dataversion>1202</dataversion>...<stores>....<storeblock>.....<eidstore>0000000038A1BB1005E5101AA1BB08002B2A56C200006D737073742E646C6C00000000004E495441F9BFB80100AA0037D96E0000000043003A005C00550073006500720073005C0061006C0066007200650064006F005C0044006F00630075006D0065006E00740073005C004F00750074006C006F006F006B002000460069006C00650073005C004F00750074006C006F006F006B00200044006100740061002000460069006C00650020002D0020004E006F0045006D00610069006C002E007000730074000000</eidstore>.....<storeid>0</storeid>.....<crawledIn12>1</crawledIn12>....</storeblock>...</stores>...<userdefined>....<linkgroup name="Shortcuts" clsid="8D50D347FE7D474EB84C6DB519AA3235">.....<wdLnk>......<ltype>shortcut</ltype>......<storeid>0</storeid>......<icondata/>......<reckey>956CC560B3A07A4D9A39587EE4CE81C2</reckey>......<eid>0000000038A1BB1005E5101AA1BB08002B2A56C200006D737073742E646C6C0000
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271360
                                                                                                                                                                                                    Entropy (8bit):1.7720899899729037
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:3peQcWu9oxbSHXBttefOthHicwnK73GAltnaChUrPcZNr:U9MSTtYcB5tngg
                                                                                                                                                                                                    MD5:6C1C31477B26976EA54EF8D19B967DA5
                                                                                                                                                                                                    SHA1:7076A2F81EC557871298777FF16DA22DB84A6320
                                                                                                                                                                                                    SHA-256:B223C4033DE5A9F331B86572286FC97951FF87C07A3648AAAA5290CEFF2B8066
                                                                                                                                                                                                    SHA-512:4313AEB27993811DDF87B83A3DAC5CB302E9478EAC7406FD732134DA02BE24F71F601AB20F0D0359647576710E2ADB7B123D520CDC27C7B0D96842E26BE247D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:!BDN`...SM......x.......................t................@...........@...@...................................@...........................................................................$.......D......@*..................................................................................................................................................................................................................................................................................................................................b...~Rq.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):1.3017007721570506
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:3YHRzcl1ZbRzcR1ZZjtdKpHzWAUR5RcxMbhjwg+G+RwPyKbrz99ZmvWlhLjN4EbP:Ixzmz6jtcpCAUZMMNUg2RwyGDrdbP
                                                                                                                                                                                                    MD5:1696E115E7995841F17579F5BAF93417
                                                                                                                                                                                                    SHA1:88C67B2BE1383FFBAC2CB56006258CB08F6E1CB2
                                                                                                                                                                                                    SHA-256:A35D7F05C2E1FEC9C1695352DDA7F47C8E49BE71D00BFDA70CD8C40B96F9EC60
                                                                                                                                                                                                    SHA-512:8DC9C2A69823141D8ADF8AB5F2BAD2C7B6887AC44800B12F8673834A08AD101242CD7D34E147DA32E4063C67368D41D5103F478D2CED3BCA715AC13219436F61
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:p.!{0...&............`K..........D............#...<..............?..............................................................................................................?.........?......?.......................................................................................................................................................................................................................................................................................................................................................................D.......>..0...'............`K..........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 189 x 242, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10007
                                                                                                                                                                                                    Entropy (8bit):7.911318134885088
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Mw1uNdVGrQjys2z+Ky+B5B1zYkQZ3N+zp5MWt2XDVy8zJARJ/qxHQP:Mw1uNjwsJhCBRnfwo8+Rw6
                                                                                                                                                                                                    MD5:905962A3C105464EDA411633E49B6364
                                                                                                                                                                                                    SHA1:0B0783E9162B59017474CE9DA32F007D43CF368D
                                                                                                                                                                                                    SHA-256:8A27F57BE41EB62D9BEF17DE8546E8CB106CD1D50D36FCE19483A4C3C91CC7B0
                                                                                                                                                                                                    SHA-512:301BEFF86A16D49C13B5B55551FAB4FB4F01C033AAD86F29D95A6D43639D66C074E5CDA3E1B454448F2950DB5DBC09248154DB30A1A18E694CEFE61EB77C8E8B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR............./.4.....PLTE.....................GpL.....................................................................................................................................................................................................................................................w............................;;;................w...........................................egk........................................w.fhk............egk...egk...............egk..........w....egk......SSS......Lm..........egk.w...........egk......yyy..........w..w..........egkegkegk.............w..w...........................................egk...egk........................egk.......w...w..w.......egkegkegkegk...egk....w.egk......***.w.egkegk.w..w...w.egk.w...........w.......egk...xn>.....tRNSf........>......IZ..........P~)7M.......Tcp..k.....y:...!_$v.0A....,W\.4E.......s......=[k....v..c7..r&..J,..~.2.K.g........-_...h......R...V....h...~.".n.x..).2...........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):449
                                                                                                                                                                                                    Entropy (8bit):5.241004473252711
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                    MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                    SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                    SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                    SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8724
                                                                                                                                                                                                    Entropy (8bit):6.79038236277243
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                    MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                    SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                    SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                    SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfCV1Pzdp7_LG5S6vQOBV-CXjSnJllcg4MrC7L8iTUikYw&oe=64A6AA71&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):456530
                                                                                                                                                                                                    Entropy (8bit):5.572093519654385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:P8b6eQb7i0igc7S4C8dXZGxrpsU6FCH5k:P8WeQb7i0ACqkK
                                                                                                                                                                                                    MD5:9150DCDEBCD2A58C9CF382F172F1C101
                                                                                                                                                                                                    SHA1:09988AECB9A0F55B220998CEE8E654D3F4BE7A93
                                                                                                                                                                                                    SHA-256:C6B2E2252A4F9D013E1D3746A7552AE27B5A6CC8D15D51C6C16AAD42AFF43021
                                                                                                                                                                                                    SHA-512:1B1245512056A6632112DEC74C1AC0AE599E2928D2CBC197E16A970BDF14236DF7C7CDE09B7B7073C2628171F656EB4BDD4CA0629AC5979A26F9CE744D3F5D3E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iwkB4/yI/l/en_US/-IR8LBC_MsT.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5374406885991869"}),null);.__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"environment"},c={defaultValue:null,kind:"LocalArgument",name:"input"},d=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"BatchNotificationStateChangeSubscribeResponsePayload",kind:"LinkedField",name:"batch_notification_state_change_subscribe",plural:!1,selections:[{alias:null,args:null,concreteType:"Notification",kind:"LinkedField",name:"aggregated_notifications",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"seen_state",storageKey:null}],storageKey:null},{alias:null,args:nu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27561)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):263830
                                                                                                                                                                                                    Entropy (8bit):5.128296379075889
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:Ay9oi90uMvdNu7n4nXXEhx1qHROo3+lRHLGdGygOdAqc:DUm4nkRqf2k/dA1
                                                                                                                                                                                                    MD5:52DE234056EF92183AA6681C743EEA68
                                                                                                                                                                                                    SHA1:BBB6B72E8AF54D4B887F5AB4A26A40C92A8A0DA0
                                                                                                                                                                                                    SHA-256:AF96800CEB0DA696328F96C7035F484A4AB59ABA81BA19B45F5E37327F8291A2
                                                                                                                                                                                                    SHA-512:58F709894C28B29E60E4FB4E321525ECD2E1DB260A8A9F504A9A0E8B3F0585EB32EE2FEBB706087A220AA775B8DE72A1E26E50AF0042C6713F75C49F57917594
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i4sp4/yI/l/en_US/J1cWRahNExI.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ManageConstituentBadgeDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="4617159555055729"}),null);.__d("ManageConstituentBadgeDialogQuery$Parameters",["ManageConstituentBadgeDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ManageConstituentBadgeDialogQuery_facebookRelayOperation"),metadata:{},name:"ManageConstituentBadgeDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("useFeedComposerCometMentionsBootloadDataSourceQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5606622172783175"}),null);.__d("useFeedComposerCometMentionsBootloadDataSourceQuery.graphql",["useFeedComposerCometMentionsBootloadDataSourceQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"include_viewer"},c={defaultValue:null,kind:"LocalArgument",name:"options"},d={defaultValue:null,k
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15988)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):834956
                                                                                                                                                                                                    Entropy (8bit):5.468091824847839
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:uRJhpmL0HnDl8LO0DgkIAAAJEymffdXxd+H67FAC2yd4EjktxpczcQ5V+umk07rz:MVBHnDl8RD9REyC/m6mydJktkQGrWjt
                                                                                                                                                                                                    MD5:3400FF24C01ECC3551A870F558F2BB10
                                                                                                                                                                                                    SHA1:4C8CE26839EE375F9A84BF4F89E5AE629218E0AB
                                                                                                                                                                                                    SHA-256:AF2FC3D60CE70A5E17969CC22E357DC4A385BACEB1E5FAAA0FF258F0E9C02653
                                                                                                                                                                                                    SHA-512:F6F30A53419364A77FBBB899624740CC0961EABE6636B74CE0C33E682F63AE1F21668D1327AC52A46F920D5E237FD62AD206C12A313F316D7276478297C63CDC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iBKX4/yz/l/en_US/hnVurozPtf-.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7871
                                                                                                                                                                                                    Entropy (8bit):7.815627241954456
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Rl/PfeyHpXXMrJ9O/Igcv8+IOIQtrVtiWmovRksdYGLloPZzX1/G9x7XYS5Fkk+B:jfvJH/IbfrDiYvesdlChzsr8AFcMqm/k
                                                                                                                                                                                                    MD5:47DC6723567E48CF03397782CD5EF248
                                                                                                                                                                                                    SHA1:32294DFAD328C7948D7F9198306502729EA3FCD9
                                                                                                                                                                                                    SHA-256:81C93495FEF8B6A1FA47A27A070EEA89A0D72C772535F856C5E182D8B01BAFDF
                                                                                                                                                                                                    SHA-512:EE0A70583DE192D7FC906583A4FBDCF4BFC6F2DEF52EDC78E3D67023868527AA4413C405F8382DC63162C3F207D21097EE1BE4ABEB597795C2499B462810B3BD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a490300004305000099080000740900004b0a0000f00d000039130000b9130000ad14000094150000bf1e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................h..ZUZ.65.h.qm..20cUN.^...0.0.*&..7..rGdK.{.........dG....5).^.W.38.mdwa....l.,Y+/s.}.. ...l.#.f.Z...QW..T.;.....$>.>-.^M|........QS....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2120)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):189519
                                                                                                                                                                                                    Entropy (8bit):5.486969286453585
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:rVPyDIMU71PIqCpFTA+PY1d9NGBOqYxxrstkm4mk7olN4sykaJwWKXrK7Tdbu6NE:ypUaqKTAsY1d9NGBOqYxxrstkm4r7oIk
                                                                                                                                                                                                    MD5:7F72FB4682D903CC2B2334C88E2D618C
                                                                                                                                                                                                    SHA1:24364A4DB847C633BC547A6BF2310C4E74A14375
                                                                                                                                                                                                    SHA-256:206EE425D0532E8DEC56BB9A4945811323C41E14FF9E110439753C5D744F00C0
                                                                                                                                                                                                    SHA-512:CA46F015F545233CF0E33239FBB34B182BAF4ADA944AEFDC39C97CD183BB2EF753129B5BCE607AE34C7BD34C208AEAD3C87404CB11269FFEB18695D5F840D027
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.j5Pqc5w9pqA.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qald/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvmL88z5krjV_swGFrEtokcHNFKmQ"
                                                                                                                                                                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.de=function(a){return _.hb(a)&&1==a.nodeType};_.ee=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.be(a),a.appendChild(_.ce(a).createTextNode(String(b)))};var fe;_.ge=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.he=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(fe||(fe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=fe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var ie,je,ke;ie=function(a){return"string"==typeof a.className?a.className:a.getAttribute&&a.getAttribute
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4134
                                                                                                                                                                                                    Entropy (8bit):7.735971948575614
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:2Ont5w4kGDDSwSPLKkTg7THtAAaHeHAQgnDqYpBH6BT+:2OnDDSwSPLKkTneGDJAx+
                                                                                                                                                                                                    MD5:00CA84DFEE397E7FBC331BF8D18237C9
                                                                                                                                                                                                    SHA1:BAC219DB6A90869B8D55CDD2BDCA371241EEEAE8
                                                                                                                                                                                                    SHA-256:8353A5FA903A91E01FEC003F87BF41507728772F6ACAD86BB14603FB9076EC25
                                                                                                                                                                                                    SHA-512:C31D8C0DFDBF957FAAEEE5C4DF92D90A33CA56C9E85D628632B552C70ADA9DB6A75D1B8236C4F36BBCED4D9B1CF4BD5F420D35776EEA81E26A717659B02655F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/291972133_471938678265445_7038740350748896115_n.jpg?stp=c80.0.160.160a_dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=mFc4Wz3gKO4AX-f3-OC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDcsvueAZB2Jp939IBKHewAutshGdDmkPN_U_n13aCv9w&oe=64845B86
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..W9JlQ1Fu66XKFlzHpJT2..(.bFBMD0a000a870100009802000070030000ab030000ea030000a60500007e080000fb080000a80900000c0a000026100000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................02.&TSB.u..T.QMRQ.....H.RF.2IZ...U1.f`j.Y.b.3M.Ak5..$j.| ...]...Z)..me!.c._.+...y...O...........L...Iw..s...z..o...|....>).?fy:.y."+F..+Ft.Z.4.mVV...V...K.$....\....!..4..h..%2.)...4K.b..YD.[Yd*...Q*..T*?...%.......................... .0A..P`p...........!.#...6..D.....V*U|....Y..ZiZ2...]XI%.O.S...']..5.CJ/Pz.3..q."....^..Z.....^}..v.e..e/.,.B.w..[1`W`....`Xk..R.P..8-..=>z/..m.*F.....m....#5*%....M`.H.k..5...z.1=#._.......................... P.!A........?..+.\.8.Q...U1g..+.FK-..fF.......................`........?.I...2.........................!"10Aa#2Qq...3Rp r...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12461)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):218809
                                                                                                                                                                                                    Entropy (8bit):5.427786011280397
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:8/8Q3FcN9BkHgTRWgUlZwc1AkE89CormRmiVcR+46/6LQ8:8/3zHgcAkE89CormRmiCR+46/6LQ8
                                                                                                                                                                                                    MD5:79B498A98C5BC4279E591FBA1C5E1289
                                                                                                                                                                                                    SHA1:27533FB1D90D9B9F1102C277873E78A180543A15
                                                                                                                                                                                                    SHA-256:CD8805F4498BB47D6B6F522F38C2F70E1BDBA3CC2DBF1D3FBE45E366FA7DA7C4
                                                                                                                                                                                                    SHA-512:C5C27DF6ACB4F1C3A29D00741A328B425C1DF7BFFC44C7E481AAF1686FAA7CF7A5999E2F087265F30A9F5A27F9D3675D29125363DAC4582992D98989D22083D4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3irHs4/y2/l/en_US/7MW4FbZ04-x.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryActorPhotoSection_story.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryActorPhotoSection_story",selections:[{alias:null,args:[{kind:"Variable",name:"location",variableName:"renderLocation"}],concreteType:"CometStorySections",kind:"LinkedField",name:"comet_sections",plural:!1,selections:[{alias:null,args:[{kind:"Literal",name:"supported",value:["CometFeedStoryActorCommunityPromptIconStrategy","CometFeedStoryActorCommunityAttributionStrategy","CometFeedStoryActorVideoStrategy","GeminiFeedDraftForStoryActorPhotoStrategy","GeminiFeedStoryCoAuthorPhotoStrategy","CometFeedStoryActorPhotoStrategy"]}],concreteType:null,kind:"LinkedField",name:"actor_photo",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryActorPhotoSection_story",fragmentName:"CometFeedStoryActorCommunityPromptIconStrategy_act
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):467
                                                                                                                                                                                                    Entropy (8bit):5.146838272230996
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                                                    MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                                                    SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                                                    SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                                                    SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8255
                                                                                                                                                                                                    Entropy (8bit):7.908170148539823
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:hpZ+7ICSsQWeHihC75gBpTGEGEMARh0CQ5TaC3Xn6HiRoCsqynF:I69Hih28qOL305TaC3XZoRB
                                                                                                                                                                                                    MD5:10872706B950A0371518A7D9CD3595A1
                                                                                                                                                                                                    SHA1:C052E0495C290152B34C5F12CABA973F66517463
                                                                                                                                                                                                    SHA-256:FDCE11A9455231EC8D26A3B68679050013EAA105FBF49ED63CCF6C99B433856C
                                                                                                                                                                                                    SHA-512:58E392DAF12945358B90E7940844BB15C855E88143D2F4B4C0DE1905C4CD10715B2ED4669FDF48AB6DA4927F1C0A81355BE63B493A2D023B5CC5DAB5AEF236DA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000027030000ad060000a407000010080000360d0000d113000053140000ac150000501600003f200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................?OE.'....O<\_..e-..*.h;.u..ZU_..3.X.<w...{.....1...:...s.[vY..J...a.*.........>...ISt.61.9)..9.......W.o..I=^.|...E...p.< .r......u.......=..C.....{0..M.V.t...w..{c.......<c..j....)@..(9.E..b.<......?....*.....`.)..e{$S...-r~.$?R...X.+2.H..\..............+.....c.Y....JT.U...-....f.(=..K..JNp..9.^.$^3...!>0....k+..J..C.....t"..Qpj..e^C.yOA.z...XH.....(........................."..!#. 2..$13..........mB.[C.....Rl.X+A.oL...](.*Ara....o...Y/.v.|AF....|.`.W...v+K..D.]PeU......,.S.a...1.......0k...U...p..,=v.uu..J.\..-7.....\W.r.V...b....<`.^nno.B[.U.......V.o,W....OP.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8255
                                                                                                                                                                                                    Entropy (8bit):7.908170148539823
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:hpZ+7ICSsQWeHihC75gBpTGEGEMARh0CQ5TaC3Xn6HiRoCsqynF:I69Hih28qOL305TaC3XZoRB
                                                                                                                                                                                                    MD5:10872706B950A0371518A7D9CD3595A1
                                                                                                                                                                                                    SHA1:C052E0495C290152B34C5F12CABA973F66517463
                                                                                                                                                                                                    SHA-256:FDCE11A9455231EC8D26A3B68679050013EAA105FBF49ED63CCF6C99B433856C
                                                                                                                                                                                                    SHA-512:58E392DAF12945358B90E7940844BB15C855E88143D2F4B4C0DE1905C4CD10715B2ED4669FDF48AB6DA4927F1C0A81355BE63B493A2D023B5CC5DAB5AEF236DA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/346951665_6172899002803806_7287199530495698062_n.jpg?stp=c0.41.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=b5MdVNnud5cAX-YHxFF&_nc_ht=scontent-zrh1-1.xx&oh=00_AfA9CEe_InV4DZQOSCELk-8Ypw6s5D50Y8FYEtJ1hh1KWg&oe=6483542C
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000027030000ad060000a407000010080000360d0000d113000053140000ac150000501600003f200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................?OE.'....O<\_..e-..*.h;.u..ZU_..3.X.<w...{.....1...:...s.[vY..J...a.*.........>...ISt.61.9)..9.......W.o..I=^.|...E...p.< .r......u.......=..C.....{0..M.V.t...w..{c.......<c..j....)@..(9.E..b.<......?....*.....`.)..e{$S...-r~.$?R...X.+2.H..\..............+.....c.Y....JT.U...-....f.(=..K..JNp..9.^.$^3...!>0....k+..J..C.....t"..Qpj..e^C.yOA.z...XH.....(........................."..!#. 2..$13..........mB.[C.....Rl.X+A.oL...](.*Ara....o...Y/.v.|AF....|.`.W...v+K..D.]PeU......,.S.a...1.......0k...U...p..,=v.uu..J.\..-7.....\W.r.V...b....<`.^nno.B[.U.......V.o,W....OP.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (913)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):918
                                                                                                                                                                                                    Entropy (8bit):4.893088208814718
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:IerkQIrkQVrkQsrkQ1WrkQDOrkQG6rkQvrkQ9hArkQVg5rkQa5Qpt:IIkLk2kzkzkZkP8kqkrkrdkbQ7
                                                                                                                                                                                                    MD5:79687F4596C061D294E73FDE669C6442
                                                                                                                                                                                                    SHA1:9AFD3069AB6E7627B7DED41A689CD6B4ACEE06FF
                                                                                                                                                                                                    SHA-256:C3560BD79FCEC198C3F9EC3872E74727486433B824F8C453C174718EB9650C43
                                                                                                                                                                                                    SHA-512:9CF242EBD95DFD46DA17DD9867F61486C9759D405B31D8421385EF99A0AB618DC022FB93A86391B4F12B23FFE2994E8C1301C12E36D31075FD7A6B36A05E30D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en-GB&authuser=0&psi=bU1_ZLmJEIGbhbIPj4yDyAw.1686064498338&dpr=1&nolsbt=1
                                                                                                                                                                                                    Preview:)]}'.[[["whistleblower",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["andy murray surbiton",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["uefa anthony taylor",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["adam lambert royal albert hall",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["liam tuffs dad",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["snp news",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["coronation street 5th june 2023",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["rishi sunak ai",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ubi universal basic income",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["fabrizio romano dean henderson",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"]}},"q":"Ff8ODvXbQr0-kmjt1S6kxb6ACTA"}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38294)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):606906
                                                                                                                                                                                                    Entropy (8bit):5.389991544409515
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:seODcnwkIP41DvAntvEU3NCOl4yoM7Tu/LCvWZYFh2LyKgdFKFD5h3jI/2xI9MgA:BwAG864RMHRpFh2LXgdwFnIZbG
                                                                                                                                                                                                    MD5:930154488452D2EA94982F820895658A
                                                                                                                                                                                                    SHA1:63714C3E5A6CC7251D2CE52EE763F60FDF3D258E
                                                                                                                                                                                                    SHA-256:2F5AC8768B57E73F56592ADBFE0825BC906E9E701323D621869840AA635C2094
                                                                                                                                                                                                    SHA-512:094538A53C50A337BC48611F5895ECFF51E901E6758E69B45E625E45242769D25D66E95A01E6A7901323CE651E48086153F9EC0E8B982E6AFB68E70583A863D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iHfL4/yF/l/en_US/7QBVCOvyPu0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryAudienceStrategy_audience$normalization.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"SplitOperation",metadata:{},name:"CometFeedStoryAudienceStrategy_audience$normalization",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"is_prod_eligible",storageKey:null}],type:"ICometStorySection",abstractKey:"__isICometStorySection"},{alias:null,args:null,concreteType:"Story",kind:"LinkedField",name:"story",plural:!1,selections:[{alias:null,args:null,concreteType:"PrivacyScope",kind:"LinkedField",name:"privacy_scope",plural:!1,selections:[{alias:null,args:null,concreteType:"Image",kind:"LinkedField",name:"icon_image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null}],storageKey:null},{alias:null,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                    MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                    SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                    SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                    SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                                                                                    Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                                    Entropy (8bit):4.71696959175789
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                    MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                    SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                    SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                    SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (57331)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):165941
                                                                                                                                                                                                    Entropy (8bit):5.032522039684317
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:dd8x4Zvx/mhu13Qa55wOrGXrG9pyzgNrw1cOPOh/Zb8n0MTn/8vrEXBbr5Fjo8ch:pDCqLrMHdNuwfQtEQjJV
                                                                                                                                                                                                    MD5:ED36D46AFC80FC5F318EFAC38658D4AD
                                                                                                                                                                                                    SHA1:08D586654B26B5A31F16F578A9AA4A231CA6A107
                                                                                                                                                                                                    SHA-256:D2F820AB8C5F03508CE4E907C2D8148E97DEF85C31EA932798F3D4DFDC5C9970
                                                                                                                                                                                                    SHA-512:EAE0330996D698C092E27DDC83D6332D3442810536CCEFAF12B745139EAFB2F62A124EDBE4990EFE09E947EF3C03C7DF680A5D841984A4844AC00192DAA04C87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ieT64/yg/l/en_US/dsv9TUs58aM.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometUFIFeedbackCommentReactSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6480377995328793"}),null);.__d("CometUFIFeedbackCommentReactSubscription.graphql",["CometUFIFeedbackCommentReactSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"input"},c={defaultValue:null,kind:"LocalArgument",name:"scale"},d={defaultValue:null,kind:"LocalArgument",name:"useDefaultActor"},e=[{kind:"Variable",name:"data",variableName:"input"}],f=[{alias:null,args:null,concreteType:"Feedback",kind:"LinkedField",name:"feedback",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"CometUFIFeedbackCommentReactSubscription_feedback"}],storageKey:null}],g={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},h={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},i=[h],j={alias:null,args:null,kind:"ScalarField",name:"key",storageKey:nul
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 320 x 122, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8695
                                                                                                                                                                                                    Entropy (8bit):7.964239966200519
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:x8CTTDK2JRETeInOZbfJcmpzKjXX8kXRM:FTP3JR4O5fmsOjXJXy
                                                                                                                                                                                                    MD5:CFB85CFB9FD720C97FB3AB171EADC1CB
                                                                                                                                                                                                    SHA1:1FAC52A3F5196B81914870B917BB0CB0608454F5
                                                                                                                                                                                                    SHA-256:A38BC58F6E718CEE44DBE6C5A9D6731563AC91733414BEE545B3C1998EEAAA8B
                                                                                                                                                                                                    SHA-512:58E03DC6272462EE85B70310A176BCE530E7E94543FC906E42396B50E46B22063097B405A586656AC3CF70103389408E679EEFB91ECF20FC73E81FA92B7F9866
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...z.....Ad......sRGB...,... .IDATx..]]..D..k......U?.~J...'k[..,.c.@..................*.9..J).B.zP;.qD.R..>NK......q .3>"0..}.....\L.T..5...I.H.#J.........^..G(...*.J.o.b.&<L.=.$.....P..0.B($Jm.g.....G%y.........?W...[n9/.)..UA5...I...f..g..E....qR.<-l....T,.....0..3.@...].....N........1k.......6..Y..).+.<..+..o3cR..:.2.Oa...mV_@...;.....|Z.L.X..7....B..-..aq6...[.Yn/.-..........c.....-."q.X.%.Sh-_m..w.C...S#.:.......\...)X.<hH.P.z...^..*.>,wg;~J.....3...jf*.o.n?..3.2pgm.......(QcS~yp.{e...vn..Tb....9..ae.I.........S0(...S..P.^M..N/....2.M......b...............D.HjS.\..-..,-....&C5.9.EJ?.@..}..6T...T.:...X...E.>,N.X".H....p1-[...F.. ...:E....|...`-.(kE....,W....4k.......g...C7X..t.D.p.-L{....x...m.X.W........,.8.8[.Yk.......OH.t...^.N.......P..E....=.&..m$..-...]...I.......k..D..g;q.B.|.:...`...qr.j...I.._.BO5..y.7.......|3)+..y....7h..8.pc\.#...viJ^.S....Wrar..G..{..B.s;oot...)L/.......h......^...[.8...-.WDH..T.<n
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6564
                                                                                                                                                                                                    Entropy (8bit):7.7598242251640315
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Rl/PtaQRigjVMAun+Jc8S0h2RQfC6alalB11gOnYe8P9OhHi7UjLDCgjax0exM:jtlQOGARcc66ZgOYnP9OhHcACxM
                                                                                                                                                                                                    MD5:54B0142B5956D55DF494478C18EF2041
                                                                                                                                                                                                    SHA1:C9E517E90CED4203CF15ED35CD96183EAEC1D5E8
                                                                                                                                                                                                    SHA-256:17BDB5B0DBE5D07AB1065806F86E26C620E2CBF0F476BA49F168035555AA4C4E
                                                                                                                                                                                                    SHA-512:4DCCC43B9EC61A3C4501C7A09DB0A464F97631A677E5DEAF5EDE42819A28EB94387E29A2BDB4B6BC1CF59300E3924D612F0B67AD081226A187A6632A4E21BE94
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a4803000033050000fc0700009408000055090000980b0000ed0f00006410000010110000d6110000a4190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................A..q.._H...#..D.p."Tcf.6.+"K......+.]....`.y.......V.#H.FJ..U.....(,...Cc.7^.L.j-!...v.F......V....Q!...zB..g..9..D#.U..\V..3......6SN.y'hAjY..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5042)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):75851
                                                                                                                                                                                                    Entropy (8bit):5.3981283279174885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:HHBdLrHzo4S5tF0o4SBZItFso4SBS1oNpgKWwfvSix37FpjXwNRFlEMxr1dBQ4V/:IpiXoRF5xRQ4LwNxLA
                                                                                                                                                                                                    MD5:F4B3146409692AF190E56F11E390300A
                                                                                                                                                                                                    SHA1:F4DFE14A5C49DDF34B7965AC00336294CB4690ED
                                                                                                                                                                                                    SHA-256:7315833FB4871FB71F80BDC13342312423AC6E2BD224AB0EF4A3194147F4A866
                                                                                                                                                                                                    SHA-512:AF1967A559C9FA74B7C5B30AC32B0EAB8B7E68A65C4F9AE2BD028BE187DDD95CC9DB93E1F423B1013B3539D6A6B1BF19B232CC2B0653272462A2249B31FD69D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3igjC4/yS/l/en_US/AYZD5wWEoSz.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometLogImpressionFBNuxMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5712935945399791"}),null);.__d("CometLogImpressionFBNuxMutation.graphql",["CometLogImpressionFBNuxMutation_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"nux_id"}],c=[{kind:"Variable",name:"nux_id",variableName:"nux_id"}],d={alias:null,args:null,kind:"ScalarField",name:"nux_id",storageKey:null};return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometLogImpressionFBNuxMutation",selections:[{alias:null,args:c,concreteType:null,kind:"LinkedField",name:"log_nux_view",plural:!1,selections:[d],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"CometLogImpressionFBNuxMutation",selections:[{alias:null,args:c,concreteType:null,kind:"LinkedField",name:"log_nux_view",plural:!1,selections:[{alias:null,args:nul
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5115)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):66104
                                                                                                                                                                                                    Entropy (8bit):5.330665687411785
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:ts/OtgtdVrhgTrcrMLiEmcnYVi2wGGfqH/:ztgtdV2orJ2fqH/
                                                                                                                                                                                                    MD5:5A3FB3C332F2CE565BB0F0165D6A79DA
                                                                                                                                                                                                    SHA1:EB961A08FE5F6AFB12DF0C70FA31ADB36FE3EE7C
                                                                                                                                                                                                    SHA-256:C712DD4A4D57D1DC357E7D040156A8EA11E6868B15FAD7020B09160E6119D541
                                                                                                                                                                                                    SHA-512:4D843BD1A2A36335D83690F179D4C7E27992AD722AA184FAABB10F6DBE10B11E0B3392FBBAB2FBE4235853ADECA5FB229193413AA7150B28E654040E515AB9AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i0LL4/l/en_US/spL_dpyMHjLxnF6pBkOR3h1dLIgw8I3ry5yLmwwSPV3O1tuQb1ofg99A0osskc4bzfDz4P-0XDGFGMffCWDLLCh-_k5CF6UhShwr7rfteK593OuInnYVRzjMgisVLXxJWIbYpvm26zcWx5UaQOvjpXtjZykxCyBqkFHSbcwrBN6VgfoZnErzWjKs4vJ9HeNYdztIdT7WT6_g9UQ6LSBsdHfwC63rzKvDlTNXVeMziSh_W1eo96x4hWxlN64z3HeZO-FdRUoFZY_cuFWUFX8MjE4bY_PmcXTeaDJnhg6ru_FT_IqQLHphqUPeTQfV7Zq.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("WhatsAppCometPagesComposerInterceptionDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5487007661388072"}),null);.__d("WhatsAppCometPagesComposerInterceptionDialogQuery$Parameters",["WhatsAppCometPagesComposerInterceptionDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("WhatsAppCometPagesComposerInterceptionDialogQuery_facebookRelayOperation"),metadata:{},name:"WhatsAppCometPagesComposerInterceptionDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("WhatsAppCometPagesComposerInterceptionDialog.entrypoint",["JSResourceForInteraction","WhatsAppCometPagesComposerInterceptionDialogQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{dialogQueryReference:{parameters:c("WhatsAppCometPagesComposerInterceptionDialogQuery$Parameters"),variables:{page_id:a.pageID}}}}},root:c("JSResourceForInteraction")("W
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16937
                                                                                                                                                                                                    Entropy (8bit):5.282799454331816
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:y6Z6gK6wO68IZg7b5WoJMf9TS9NQf0AluY9bZQBxPs57ECZ84DW8RqdeE1uQ3AaP:yA9KiLGg77Mf5SUluYdZ06xDpHraP
                                                                                                                                                                                                    MD5:0DD4DBD907585AEE8A1FDBC94D53C4B0
                                                                                                                                                                                                    SHA1:8D9EDC06B6A25C5DF73B9D9A60F7D46B113ECEEB
                                                                                                                                                                                                    SHA-256:8067D0047B8A90E79A16B190F5BC7B04BDEA1D4702A30D6D3B5E3193275A5C94
                                                                                                                                                                                                    SHA-512:ABF032AA2BF10739F7E0813D25B7F895BA9D789AD95DFBC77C97EA5FF644CD26D4556F58008F2CA4C82E0E6537C94086C9823D98C6383B7584521EB9F8AEF310
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/YrN6S-S1ZNQ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("SearchCometResultsLoggedResult_loggingModel.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"SearchCometResultsLoggedResult_loggingModel",selections:[{alias:null,args:null,kind:"ScalarField",name:"session_id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"logging_unit_id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"tapped_result_id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"module_role",storageKey:null}],type:"SearchResultLoggingViewModel",abstractKey:null};e.exports=a}),null);.__d("SearchCometInterestsDeepDivePostsQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7240976649252405"}),null);.__d("SearchCometInterestsDeepDivePostsQuery$Parameters",["GroupsCometDelayCheckBlockedUsers.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","SearchCometInterestsDeepDivePostsQuery_facebookRelayOperation","StoriesArmad
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4192)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):32119
                                                                                                                                                                                                    Entropy (8bit):5.36286467453965
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:/8ktk6zagNhOWdPKauJxROh6M84tHbMTH4TT:kcxhfPKaR5bky
                                                                                                                                                                                                    MD5:02C359B0FD78BF8213930E553F030425
                                                                                                                                                                                                    SHA1:6ED9A85B8D57464642A1EE864DD9BF3B1D5B57DA
                                                                                                                                                                                                    SHA-256:217C2D461551530B84D4064549D6882866B73E15FC1A9CCE42400064F865E5CF
                                                                                                                                                                                                    SHA-512:9D511932BC2C813A72C8E2F0C78E3CE7EF34150193AF0ECD7932E5CA587CFED88A3ED96D7EAA336A2DA44338B50B70F42990DA595799C05D71E0222E6317F31C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/Mh1DyvZSY7n.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("useFullViewImpression",["react","useVisibilityObserver"],(function(a,b,c,d,e,f,g){"use strict";b=d("react");var h=b.useCallback,i=b.useRef;function a(a){var b=a.onFullViewStart,d=i({bottomRight:!1,hasBeenFullyViewed:!1,topLeft:!1});a=h(function(a){var c=a.entry;a=a.isElementVisible;if(!a&&d.current.hasBeenFullyViewed)d.current={bottomRight:!1,hasBeenFullyViewed:!1,topLeft:!1};else if(a&&!d.current.hasBeenFullyViewed){c.intersectionRatio===1?(d.current.bottomRight=!0,d.current.topLeft=!0):(d.current.bottomRight||(d.current.bottomRight=c.boundingClientRect.bottom<=c.rootBounds.bottom&&c.boundingClientRect.right<=c.rootBounds.right),d.current.topLeft||(d.current.topLeft=c.boundingClientRect.top>=c.rootBounds.top&&c.boundingClientRect.left>=c.rootBounds.left));if(d.current.bottomRight&&d.current.topLeft){d.current.hasBeenFullyViewed=!0;return b({currentTime:Date.now()})}}},[b]);var e=h(function(a){a.hiddenTime,a.visibleDuration,a.visibleTime,d.current={bottomRight:!
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9487)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):73197
                                                                                                                                                                                                    Entropy (8bit):5.3458506460689454
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yOuxggEjLJnyRw5TxdXl2jFwSo3XItkuIAOIyM:yOuxPCJnya2jN
                                                                                                                                                                                                    MD5:11EBD86D858D475A3C4D3C77E0E3D49A
                                                                                                                                                                                                    SHA1:64775BF2954EAECF8FAF29616A847D39C85A95F5
                                                                                                                                                                                                    SHA-256:37F81F12883B2D6398A66502650FA0DD86FF744705A4E4743CCBBDC937434F57
                                                                                                                                                                                                    SHA-512:58062CB405BD140B80E43846BD2750DB59886E7277B7ED5F04E5F0F44EE882CDEB0EC4DAF187D4D697275C7373F878850C3D72F6A7DCABDDC65BCAAE0F54D0F3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yR/l/en_US/YX_pyITj8P9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometProductTagFunnelIDContext",["react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometProductTagReferralCodeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometCalloutEdgeArrow.svg.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a){var b=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["xstyle"]);return h.jsxs("svg",babelHelpers["extends"]({className:c("stylex")(b),height:"12px",viewBox:"0 0 21 12",width:"21px"},a,{children:[a.title!=null&&h.jsx("title",{children:a.title}),a.children!=null&&h.jsx("defs",{children:a.children}),h.jsx("path",{d:"M20.685.12c-2.229.424-4.278 1.914-6.181 3.403L5.4 10.94c-2.026 2.291-5.434.62-5.4-2.648V.12h20.684z"})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;g["default"]=a}),98);.__d("CometCalloutEdge.react",["BaseContextualLayerContextS
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5969
                                                                                                                                                                                                    Entropy (8bit):7.949719859611916
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                    MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                    SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                    SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                    SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 41 x 670, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7738
                                                                                                                                                                                                    Entropy (8bit):7.892726894451179
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:KjY1JrlDLrIzOurdhuVa7sSUQ6NwBZA0TCxHTXR56om:YYfrlDLrI3/17sK6mhmXR7m
                                                                                                                                                                                                    MD5:A3FED28AF658E21A98C5A4CEF91404E7
                                                                                                                                                                                                    SHA1:122728F1BEE14060F6A197C81E4707F5E0C1357A
                                                                                                                                                                                                    SHA-256:80293B3E46B9FC299B21B86AAD7BFD2DE71C2BB3957EC7A7CEE825C4EA6E4A4F
                                                                                                                                                                                                    SHA-512:09429165D4DCF09A5876C35D2DC612C35E0977BCAF1220656AFDAEF5C7751BAB7736009B054BF0665EA7C40C35389295A099B90D25DD2D62A3B85A852B9FF51C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...)............ ....PLTEGpL........................................................................................................................................................................................................................%.fh^.........l........p%.f.w.%.f..n..r.w....Cq......|%.f....w.......(z..p.... {....[...u..w..w....%.f...%.f.....%.f&{..H....=r..a...v.N..w....%.f....w....uO......E....#z..I.hW.Og.)s..X..\.0...;..:..8..J..{.%.f....w.Jj....-...>.%.f.....?q..X.-..2..1...h....#|..>.=..4..6..J..L..E...cZ.uN.{K.Em..........>.=.{K..>..I.%.f.W..X.-.....+...i.2..3..)..&...5..J..@..M..P..S....F..J..O..8._]...%.f-../...w.1..2..2...Z..g..n.._.3..,...j.(...b..d..r.+..$~.*..1..0.."z.&..B..!w..n.%.. s....'.."y....-...B.............^.........A.<....{..K..,0F5....tRNS..?...........#.....e.'..r+.R..}.Mk....D...x..I...3`.\W....;.F...870...Z...v.$..w[.j..=j.N...q.7........L...Z!"....&Z.N.....o....0..;...-...wy.O.......{......~D]G.d ...P....D..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1525
                                                                                                                                                                                                    Entropy (8bit):6.9017682260017885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:4qnEkv6c1spDqp7l9rkLFkOyDs/RLlYGGc1g+xj037jEG8kJ3cAqxHCz:q1iW27kxkvmR+y1W74Gz3cBH0
                                                                                                                                                                                                    MD5:BD524936A35E22E38C665792FDF050C2
                                                                                                                                                                                                    SHA1:7CA32F31E706639629C094772B06149C542271DF
                                                                                                                                                                                                    SHA-256:54E9C03E080E38681522A79D94574B00D3BFE99A96B49281E3595C188E3082DA
                                                                                                                                                                                                    SHA-512:AC2ED457695EB3AF8D941E948102733AFED2B88204CA5091B69F1F06964DA7A0D307551D820DDB306AEE8889ACFFC8C2459977C24E0712CCAA7AABA941AFB080
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-1/292703498_471938674932112_8040144632648227702_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=c6021c&_nc_ohc=5DU__Jt6NU8AX_5TzFr&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBfVI4fv0rNcb_247cb-wYi6FNZP7-y_hkLkPDt5qA3aA&oe=64837E73
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Kh3rBI1nrgB5l7hRFOVe..(.bFBMD0a000a85010000d40100003f0200006f020000a70200008c0300005d04000094040000d204000005050000f5050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................J..T....Sv3._..r.y...1[";......................................#.............O.^ggrys.R..7.@Hy...&.2.o.Y.&|y..U...........dS...A.-|.5.*....?............................1........?...k....1...I3.......................0........?.....+.......................!1AQq..".2Ba...3b.........?...ga.}.V........P........kY).0.....\.2....AZ.Be...'.....I:...M.`9.|..l...i..%...UO|_.^..p6;.....c..\..gH=.;o.....S.s.0n..7..>m..I..,1.9.1*t..c..A.1[.#D...1...............X...."....................!1AQaq..............?!.S$..+.o...D.(DW....J..Of7a._...:..C.P.h.8..C|`.....Xs)x*....7.E;uy..P"..H@:.`p[m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                    Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1367)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2080
                                                                                                                                                                                                    Entropy (8bit):5.178344608754044
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:fHz2Uzc7tpMHHLufDYzu4IHg2GK6VaOho:PpgH6VI
                                                                                                                                                                                                    MD5:16A8B053A1F906DC31CD036B77A1AE1E
                                                                                                                                                                                                    SHA1:9212385EBCBF37E4E520D2870D16BB541BFD5E54
                                                                                                                                                                                                    SHA-256:08D8B61BA3E65C21EF8C990B1C7A5E7592EC42A12529BCE1BFCFA454993BE53B
                                                                                                                                                                                                    SHA-512:BC5778E49188811C653EB36C22DB79447AA325751ADFE50205883E3BDB4596C150D3E7603F904A7A37358087B92EB0678D59895C47F101786DE0B3716CB7C2DA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yn/l/0,cross/DzUSipvyKyK.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                                    Preview:._5rp7,._5rpb,._5rpu{height:inherit;text-align:initial}._5rpu[contenteditable='true']{-webkit-user-modify:read-write-plaintext-only}._5rp7{position:relative}._5rpb{background-color:rgba(255, 255, 255, 0);position:relative;z-index:1}.safari ._5rpb{border-left:.1px solid transparent}._45m_{position:relative}._5rp8 ._1mf{text-align:left}._5rp8 ._1p1t{left:0;text-align:left}._5rpa ._1mf{text-align:center}._5rpa ._1p1t{margin:0 auto;text-align:center;width:100%}._5rp9 ._1mf{text-align:right}._5rp9 ._1p1t{right:0;text-align:right}.._1p1t{color:#90949c;position:absolute;width:100%;z-index:1}._1p1u{color:#bec2c9}._32of{display:none}.._1mf{position:relative;white-space:pre-wrap}._1mj{direction:ltr;text-align:left}._1mk{direction:rtl;text-align:right}._3kq6{direction:ltr}._3kq7{direction:rtl}._1bv0,._1bv1{margin:16px 0;padding:0}._3kq1._3kq6{margin-left:1.5em}._3kq1._3kq7{margin-right:1.5em}._3kq2._3kq6{margin-left:3em}._3kq2._3kq7{margin-right:3em}._3kq3._3kq6{margin-left:4.5em}._3kq3._3kq7{mar
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                    Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                    MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                    SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                    SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                    SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/8k_Y-oVxbuU.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10868
                                                                                                                                                                                                    Entropy (8bit):7.937562173656493
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:0235kQgAQ1RQVbAr8NaI7AQiKdZtYtnjf3wa+uCqghfXhGDw:0235kSYQV48NhRiKdZotW/hGk
                                                                                                                                                                                                    MD5:3AADC52CD0F0342DC34B359914F6E03C
                                                                                                                                                                                                    SHA1:B3A0570B9E7F12AEA32FD7E5B97F19B31B197D6B
                                                                                                                                                                                                    SHA-256:891EA3A42FE37F21971218A89F7F621EA81F032EBD00BFC7580E5E913D254638
                                                                                                                                                                                                    SHA-512:D65A66B41EA69A51D9EED29DEB8A900C3211DDCFEB277174D5288BF2C98A59AA9C0A0513FF67EC9A31F6CF9D3060EFFB22220387A89CA5A15D861B6121FDE49F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000820300006d080000c1090000ff0a0000731300001f1b0000a01b0000491d0000a71e0000742a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................i.9.K...wJ...3.\.]....y.Du...u/9..u*y..t..>.Vx....y.....r......&C. }.JL..|..I...._k....1.~}....L;....#a...Cn..N).(.......O..2Ue..=..+/.Zg.<..Th.p..aOF.xo...4.....5.xq.........K.2.c.`2.o....8.8.U......U...Z..c6(j".......G..Q].f ..6.}R.s..B..y....CP.Kat...)..T..#.H.*h.lGTz$o.6...DL.e..e!.R.M.s+.........]3.FR....$u....`L.}nU..09U".#.2....5.<.$Ei.o.8..m....CT5.N.9X.63<...`n........4.>..y%o<.....VmUyl...+.N6.#...^.F.#.d.7.<..l=.>.!_7.1...@.W7.gS.........-.............................!#"1. $%45&2A6..........7.M.."3..M..g.S........<..M..&#..`..i...z.\f.7t..m.p..`.nF.....=..-...:...|.g%.9.|..y~.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50010)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):903426
                                                                                                                                                                                                    Entropy (8bit):5.18963974706816
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:prdFEeUz1epN7auyUERNYdXfb76HTEFYV3H5sP3H2VjCDy86fe1vaJp7kHkQd9Yr:JEt1kQE4rVpCQjCE21vaJikGyZAi
                                                                                                                                                                                                    MD5:E47A775794687F6197ACE651F47136F4
                                                                                                                                                                                                    SHA1:21440B488FF952042F939CB72292ECF7D142048C
                                                                                                                                                                                                    SHA-256:DD78E7C373F9578B72BAE3A7A604A9AA5C2CA45ED05D6FB57789A37622AC908F
                                                                                                                                                                                                    SHA-512:D1D492BBBED917D664CE184F7E0EC5EBEEB6F884B3D9DD2C8D6A7AF1BFFCA204BBA095C32D9C62E287A618CD0FFBDBDCC14B8E8915F1DFC1DCA39F9224BA20B5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i7Ik4/yl/l/en_US/IRGQ886KHZR2pgyCr427spCixC5cRHIUCNb4BZAJH4CZrEk4DL4wE6NciOItvP1liacQpTNShd7j6NXy6KXaADepTAvMZ5zYE8BTd7IGd_XUqgQ9AjJWS_h0IgTjek126V0QFq_z-M3y3Bkz6DvUQeBAjc.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryAttachmentRendererInnerThrowback_attachment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",selections:[{alias:"throwbackStyles",args:[{kind:"Variable",name:"render_location",variableName:"renderLocation"},{kind:"Literal",name:"supported",value:["StoryAttachmentGoodwillSharedStyleRenderer"]}],concreteType:null,kind:"LinkedField",name:"style_type_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",fragmentName:"CometFeedStoryGoodwillSharedAttachmentStyle_styleTypeRenderer",fragmentPropName:"styleTypeRenderer",kind:"ModuleImport"}],type:"StoryAttachmentGoodwillSharedStyleRenderer",abstractKey:null}],storageKey:null}],type:"StoryAttachment",abstractKey:null};e.exports=a}),null);.__d("CometFeed
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):22180
                                                                                                                                                                                                    Entropy (8bit):7.980789596516158
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:XWdTGt5usYwb1T9Y9YsxxCT/dwpaRHqbV0EiRdxRhmEyEpWQsZ+QTNxYyHVx:GdTDA++sri6paRWijNmEts/ZNOy1x
                                                                                                                                                                                                    MD5:3669E98B2AE9734D101D572190D0C90D
                                                                                                                                                                                                    SHA1:5E36898BEBC6B11D8E985173FD8B401DC1820852
                                                                                                                                                                                                    SHA-256:7061CAA61B21E5E5C1419AE0DC8299142BA89C8169A2BD968B6DE34A564F888A
                                                                                                                                                                                                    SHA-512:0C5F0190B0DF4939C2555EC7053A24F5DAE388A0936140D68ED720A70542B40AAF65C882F43EB1878704BEA3BD18934DE4B1AAC57A92F89BBB4C67A51B983AE3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j...VkIDATx...{.\.}.....{...........Cm\....B.E.Vj.?...i.(..."BZ.JP!.D...D.....9..*-....B...6...wg..........3.^l....Fw.q.......=..`Y.yO...,.<7lY.y...lP-.A.,.T.lP-.A.,.T.lP-.A.,.T.lP-...,.T.lP-...,.T.lP-...,.T.lP-.........a..n.%.J..).`.m.P8]$E.%... .r......jS.......7...kV_s...^.......3.............].~....5F.....0J...<.......E9..........q\DDH...+...\9q.@DA......(2.n"j ..F ......M. .R.$L......5E1......%$!.*q....0A.`y;....4..`...h_.....4.....r<....w.e.1&T.....K.Ae.....mG...@..0'Q.........E.G.".;.r.... .u.?......37...,P" a.c#G_..].6\..u.P..D....)-......M....A.0.lPk.. ..;..e.Y..........U...aX....(X6.U..F...?...|.o... .u......?...A=..5k..A..L>.i..g.<....m\r#.....}._......u......=.[.u......q........D...~..|'..F@.{T.\.c.......5..z}.x.h.....1yY.H..).p..P.u$...8....`..P.h.. .G.....1..."..s...xj.. ..2.(.....0$..a.....2...B.BA.....T.H.C.1.. @2..H.D.c.!\.....J.Q.X....\..V.b)...m.:.~(J...D.Z.`.%.:.|.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                    Entropy (8bit):5.296654648536666
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                                                    MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                                                    SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                                                    SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                                                    SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/vUmfhJXfJ5R.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):34560
                                                                                                                                                                                                    Entropy (8bit):5.785748593472812
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                    MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                    SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                    SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                    SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfDDDTy2aZZF6so9zXXYk5tYCtC6aVKqXWXPEKK3OM9pBw&oe=64A6AE30&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6217
                                                                                                                                                                                                    Entropy (8bit):7.744005991440518
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:jQGPw7KsWvPbtOaIq5QdHLz2rQcfZZNmb:j5I7hWvjtw1admb
                                                                                                                                                                                                    MD5:5014B1B1CE2482C3029FE640DA45BE7A
                                                                                                                                                                                                    SHA1:25BFE705A806361012B9A8936586061CED3B08FE
                                                                                                                                                                                                    SHA-256:686D6F730C6338593C12EAA51E146E65E7C21F0DD848C2923DE3260F21527ADE
                                                                                                                                                                                                    SHA-512:4A39544C7700E12F5BFF5CFDCCFB160B5D90493BFDBDDBB1DBD67A490966306482E787F7C6E31F9EFB25497DD9111549A36F00E11918E7FA254FEA17E864ADFC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/347805298_615398587317265_6629210982095892346_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=3ArdaGacIC8AX8mp0UC&_nc_ht=scontent-zrh1-1.xx&oh=00_AfCEBgmKXPHth_XXhVkzSwn8DWWtuvLn2lJC8gVk15rdIA&oe=64843CDB
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a4903000027050000950700005308000020090000840b0000690f0000e80f0000b11000006d11000049180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................!....N.)1......-.....i...x.z.#2... a..ML,.N>...e...7.~...N.R...f%.>..G....."iP.!. ....7._......l57.+^..Su.N7].7I.".....#..IXs..6.E.-.[.O^vm..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13702)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52601
                                                                                                                                                                                                    Entropy (8bit):5.070550785691855
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:2dMMxhdfM06bpi2UpJjLeuqj18m368vjpjwd/kHIwhPxdXDjXpqgMup9+k7+2Om8:zdgupLe
                                                                                                                                                                                                    MD5:5735219AFA9C90F0CC02B00453794196
                                                                                                                                                                                                    SHA1:19379681A82469ED6CD82A1E580ABD4E13B8F17C
                                                                                                                                                                                                    SHA-256:1D0054AF609C7428DBBE0196909B6040F90187E22F4E7E062F263A36C9109DFC
                                                                                                                                                                                                    SHA-512:317FB62FE0AD859CEDC8C93EBC81C7DB8F27121B15DED8FBF1837482A08AB02AB841D247376C9B34B57463207C0A6E051304DE3D4B7BEE2E53E7EF9F2481108F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ilgK4/yu/l/en_US/Y4Wn-QhexES.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometRootLeftNavMenuQuery.graphql",["ProfileCometRootLeftNavMenuQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"scale"},c={defaultValue:null,kind:"LocalArgument",name:"userID"},d={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},e=[{kind:"Variable",name:"id",variableName:"userID"}],f={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},g=[{kind:"Literal",name:"supported",value:["XFBCometProfileProfilePlusEntityMenuRenderer"]}],h={kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometRootLeftNavMenuQuery_entityMenu",fragmentName:"ProfilePlusCometLeftNavEntityMenuRenderer_entityMenu",fragmentPropName:"entityMenu",kind:"ModuleImport"}],type:"XFBCometProfileProfilePlusEntityMenuRenderer",abstractKey:null},i=[f,d];return{fragment:{argumentDefinitions:[a,c],kind:"Fragment",metadata:null,name:"ProfileCometR
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                    Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                    MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                    Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                                    Entropy (8bit):5.323102826052106
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                    MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                    SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                    SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                    SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35554
                                                                                                                                                                                                    Entropy (8bit):7.993399198485169
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:tVmSx/bOqvDd2XiIkTFS8P5YsZIpKE09wpzdnyu4CmxsdRhNUA8tq7:twStOw2SIN8YsGpuOpzmIhmHq7
                                                                                                                                                                                                    MD5:B63BCACE3731E74F6C45002DB72B2683
                                                                                                                                                                                                    SHA1:99898168473775A18170ADAD4D313082DA090976
                                                                                                                                                                                                    SHA-256:EA3A8425DCF06DBC9C9BE0CCD2EB6381507DD5AC45E2A685B3A9B1B5D289D085
                                                                                                                                                                                                    SHA-512:D62D4DDDB7EC61EF82D84F93F6303001BA78D16FD727090C9D8326A86AB270F926B338C8164C2721569485663DA88B850C3A6452CCB8B3650C6FA5CE1CE0F140
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.facebook.com/images/cookies/cookie_info_card_image_3.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j.....IDATx..].|\U.?...e&..I..M..).Z.PJ.*(.M.-O+*..>|.....n.....|."*..B.+Pi.. ....t.K..I..>.....|/.$3...LH...r.r.9..........`GJk.;..3,K.......(*.tv.b..Z........Z...R.M..}...-...\...4...._n2...;.8....z...r.xi0.4...[...*<...,...C...Sy.}..20...L]S}.V.\..Ms.mD%..}.mu..,....B.POw[Q..?....aV...n8.S^.T5U..3.9.4.....;(u..D.p*...TY...P+..y^.,*......p.E...e;K.%KNj...l....,+....bQ....M$.>..9..x.j&...NR..u..W..{..Z..s........3u.....<.gH..0.]...q.e]...`.94~...F....!.Re~.KQU .+..z...W.z.=_....k..Tii...i..*,.L...v..N..X,..jk..94~.....%...z....).BG5+J..W.U.!|...\IG*..,a....Q!.._.2.ZzZ ../s...T......S..Uy.....;bAj.Jv..u..`.e.~..\...l.df.k{zBB.*+qWH..!.....d..qh@.t-.N].!.....o?\U.\w..?}.GS{o.HT...1ts.....x*.+....===.W.C......y......o..s,#:t.....s...v..'....8.{_.Z..*N...K.$..\..~.mmmkh..Y.C......!-kH.UU............\..2hwg,j...T...r.a...4M....C...............|.......f..9.C...;v...a....g..r5Mw.=`......Q..W.... ....&"..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11357
                                                                                                                                                                                                    Entropy (8bit):7.933455977879983
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:BSwqguHlFC3leKP2KRSO2/2v6F1NCAqibKenyfTah4bFu/73QrgCQ7JihGA61k:eTHwvED/2vWNFqyUa+bF273A3GA61k
                                                                                                                                                                                                    MD5:D8B7E142F49D562FA348DB93019D552A
                                                                                                                                                                                                    SHA1:5BD3E87FD31DD061DC032E0570B7FC8A78D38AF9
                                                                                                                                                                                                    SHA-256:EFAD9AC773FCA44E4A56DCBC989D7039482DC27EA86AFBDE93187182944BF1A3
                                                                                                                                                                                                    SHA-512:F342FCF1160A094AE5AFDBD47CB83DB821A0EA4C94F7164434DB2F0C5CA01F2997BF8A573453C69708888662F210BAA4F6E5CC34666BB2B9931542286489483F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Kh3rBI1nrgB5l7hRFOVe..(.bFBMD0a000a8601000038040000c3090000970b0000170c000023150000e01c0000931d0000381f0000312000005d2c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................F.'...'d.4.t..`.......y..r....<.\.1.M....5..........\.U...]B.b,>..:.L..X~Eo.,..OP...!.*....G4g..R..5....rg+.^.....g.^R.9. >.Rb..5....3..3.....V-.^.zrIx.xl..\.4X......UsX.5{.ht...8;...$k.....*b.].g.?^..].BHGNV.Z...G.q...U*.\9...B.....y%(.r.??u...#..?..Ul...=.......|..}.Bs...j.{]0...~.0V...ILI...."..w.>Z.Wb....k9.....@.).P...Z.Z;Q....KT^/...lR.'..bu..j..z.|}...,.......Lg....*V>Zr...]...].q..[.....:Na.....m.W.G..js..tY\.y......RKS..h,.WHNX....|...u.^.3>s]#..Y.b..~..X...<.q........Z..s..`..V+.MBy..<....Z.2.<.Wu....P.D...|...s.W4}...k.....~su.....9..Fh....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43237
                                                                                                                                                                                                    Entropy (8bit):5.680707641754852
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                                    MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                                    SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                                    SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                                    SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                    Entropy (8bit):5.050260458306991
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:fkb03+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:cucjRRRRRRRRRRi90
                                                                                                                                                                                                    MD5:DE76B0C210C815EF282D5B59DE8A0567
                                                                                                                                                                                                    SHA1:023038E2DFD649047BE4FBBA79C78DD80BC4CD90
                                                                                                                                                                                                    SHA-256:C636A92A12EB33629E6DCADC67E49651AC54E8F3B18A03C805668505F05C885A
                                                                                                                                                                                                    SHA-512:648F9BBAF647836770358E39200CC744CA9CC417FAEF2A9623FEACEBEF74781289F858E0B7B8D5A12E53446D1E8E34EC2AA26900AF3BD59D9B4BCCF45B3B8597
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/yD/r/d4ZIVX-5C-b.ico
                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18779)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):248903
                                                                                                                                                                                                    Entropy (8bit):5.423856411911978
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:4DxmKGOIim0sKymy8W2Cu20u6vCuvw4Im+gSUsP2kJNPC4U/jYzHOs:4LG7PznPC4U7OHOs
                                                                                                                                                                                                    MD5:BEE0187108B18655A2DC210967322CA8
                                                                                                                                                                                                    SHA1:0DCF5A6400492E4888C7A48E4CF4C8E1144BD25B
                                                                                                                                                                                                    SHA-256:65552FBA4B41E7D4809D114DF7F8A58872AAA8DF671C94AC79094817B1DFA3D5
                                                                                                                                                                                                    SHA-512:971079F45DF3E987A0D3638E82BF3C2DAC492A7483F119A74D30DE74561A23160F672AFAF31764F570A2ECE33364B3EE6A3D69F83024F35540966EF985F43DA4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/L06-BxVb16o.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                    Entropy (8bit):5.580622094395224
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                    MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                    SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                    SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                    SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (52186)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):548442
                                                                                                                                                                                                    Entropy (8bit):5.294280906216617
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:7YmXmEQlSJbsefcOI+EGEJKDlGSIzzYklL:7YhS6OIH2GSIzzYklL
                                                                                                                                                                                                    MD5:88DA3692662DBEEC28C1C954CDAAED23
                                                                                                                                                                                                    SHA1:E5C430E67839043B6ACD6877F919B958CBE6DAA0
                                                                                                                                                                                                    SHA-256:216A7786D8D7DCE7FA207E2257FD5DA97177EDB09D97BCE3D08CEDB49E73A546
                                                                                                                                                                                                    SHA-512:AE238CFAEAACC6500B42BAE16B8C6F90EC020B73E089614730ECE2625FEB0EA9EDDBF5149559E69D5CE8885BC69C939F4F8A8FCD165EBF55AF35B600647CCC91
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yt/l/0,cross/YRdeZKaoFRV.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                                    Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8327
                                                                                                                                                                                                    Entropy (8bit):7.829171662414091
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Rl/PHES2rF10wxjsbz7ocaP9zTgr4PfUZRPXE9Q7067Qg1ZKBi2oiujRQ+Lm8ewa:jHXu02ozNa6qwNhgWuMikLhePe8f7
                                                                                                                                                                                                    MD5:95534E4628FC40A1BE180F188E7A7718
                                                                                                                                                                                                    SHA1:6D1B828D28132C13EC0EEEFE8351F21011315111
                                                                                                                                                                                                    SHA-256:31461CC19F2E11C9AE8FBB1D2A064D5B9CE14048947C90807CF12C95948C4F48
                                                                                                                                                                                                    SHA-512:F74A058C001157A469E5A7AE124068BA57CE2F7E60C78D2374E268FE2CFF78B1A105F8FE221A90BE53DD4EFBE9B69E0C65E69E57A384A5A5911088BA813DAB92
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/347631923_263507526183998_3750119455207013682_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=574b62&_nc_ohc=F-hSZn0aZf8AX8LVrdN&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBVLjCeMS5hsF6z8h8e4wug-mHfGypyc6O9azbCmclJ4A&oe=648430B8
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a480300004e050000f1080000b0090000800a0000a30e000073140000f1140000cc150000aa16000087200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................b`..c-.qcWX..W....b..{....+.}....1..#WD.....7N.-...4.Q..VQ1.mY$..}...>.. n..48..G~...gD:.?......o6...e.y....]K...@...(4.3..&B..c.c.Z..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (21857)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):204196
                                                                                                                                                                                                    Entropy (8bit):5.901112500466132
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:wdoPAqPHb8IR6kkkNBTyhCD6ARVhgLV9s5DhCPzphlJKRKmHJNfwWSCGb2uFyOJw:RkME6L+KY+wFykRXlCcC7r06fjMLg
                                                                                                                                                                                                    MD5:5002184E369DF2B19F45480D4E40B2F0
                                                                                                                                                                                                    SHA1:831FC06D82A981AB1AD709CD8AE5DF8D83241C6C
                                                                                                                                                                                                    SHA-256:8D3E96752B8F7978C8D21BDFC78E34472FC191A322C1AB967BFECC49F987A47D
                                                                                                                                                                                                    SHA-512:00A98ED4B5AD7BD179ECBD4B724CE5E980DD7A449A5B9101DFC3E94FB9B4522E6094D8C55B037AEBAB09343EA91AF2893B5A66B55535BB844983B61EF07FC132
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/
                                                                                                                                                                                                    Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-GB"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="NVkblaLlCtGstCWmSkCxkg">(function(){var _g={kEI:'bU1_ZLmJEIGbhbIPj4yDyAw',kEXPI:'31',kBL:'etGU',kOPI:89978449};if (!window.google || !window.google.stvsc){window.google = _g;}.})();(function(){google.sn='webhp';google.kHL='en-GB';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function r(a){/^http:/i.test(a)&&"https:"===window.location.protocol&&(google.ml&&google.ml(Error("a"),!1,{src:a,glmm
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):449
                                                                                                                                                                                                    Entropy (8bit):5.241004473252711
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                    MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                    SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                    SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                    SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                    Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2277), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2277
                                                                                                                                                                                                    Entropy (8bit):5.0546515624453985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:+Z9Zq3+q5OWx3VHqLFzoNx2Epbk8t9ktcSBtxhn2xPHnZGXztrucKg8IN8Wp/Y80:+ZUJVKLF/Fhn2hH8gcKg8IN8u/Y8DPo
                                                                                                                                                                                                    MD5:0B1E08404B22B5F0D4F383464CAAD61C
                                                                                                                                                                                                    SHA1:4AAABA3E48649F7FF50EC5F75807CFC58F4FEEE8
                                                                                                                                                                                                    SHA-256:8A22BE5B6188BC9493BDE2F73029D9FB8C40BA2319360B9F4FE1EE2E51377A8A
                                                                                                                                                                                                    SHA-512:945715F6BD17388BC58C15B390F1A7DAFBF24FC0F37AB04FFB2CBD2FAC3CF2F675BB3BCE80726A536353BEEA9896F1EDFC4B3811FDDADF6C2318FFBC91AE6795
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.VcdoEjfOBQM.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvUB3B6yXeMO_sewwqFSY2IgrAGoA"
                                                                                                                                                                                                    Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ic{text-align:left}.gb_Ic>*{color:#bdc1c6;line-height:16px}.gb_Ic div:first-child{color:white}.gb_3c .gb_Zc{overflow:hidden}.gb_3c .gb_Zc:hover{overflow-y:auto}.gb_3c .gb_Zc::-webkit-scrollbar{width:16px;height:16px}.gb_3c .gb_Zc::-webkit-scrollbar-button{height:0;width:0}.gb_3c .gb_Zc::-webkit-scrollbar-button:start:decrement,.gb_3c .gb_Zc::-webkit-scrollbar-button:end:increment{display:block}.gb_3c .gb_Zc::-webkit-scrollbar-button:vertical:start:increment,.gb_3c .gb_Zc::-webkit-scrollbar-button:vertical:end:decrement{display:none}.gb_3c .gb_Zc::-webkit-scrollbar-corner{background-color:transparent}.gb_3c .gb_Zc::-webkit-scrollbar-track{border:0 solid transparent;background-clip:padding-box;background-col
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):22180
                                                                                                                                                                                                    Entropy (8bit):7.980789596516158
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:XWdTGt5usYwb1T9Y9YsxxCT/dwpaRHqbV0EiRdxRhmEyEpWQsZ+QTNxYyHVx:GdTDA++sri6paRWijNmEts/ZNOy1x
                                                                                                                                                                                                    MD5:3669E98B2AE9734D101D572190D0C90D
                                                                                                                                                                                                    SHA1:5E36898BEBC6B11D8E985173FD8B401DC1820852
                                                                                                                                                                                                    SHA-256:7061CAA61B21E5E5C1419AE0DC8299142BA89C8169A2BD968B6DE34A564F888A
                                                                                                                                                                                                    SHA-512:0C5F0190B0DF4939C2555EC7053A24F5DAE388A0936140D68ED720A70542B40AAF65C882F43EB1878704BEA3BD18934DE4B1AAC57A92F89BBB4C67A51B983AE3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.facebook.com/images/cookies/cookie_info_card_image_1.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j...VkIDATx...{.\.}.....{...........Cm\....B.E.Vj.?...i.(..."BZ.JP!.D...D.....9..*-....B...6...wg..........3.^l....Fw.q.......=..`Y.yO...,.<7lY.y...lP-.A.,.T.lP-.A.,.T.lP-.A.,.T.lP-...,.T.lP-...,.T.lP-...,.T.lP-.........a..n.%.J..).`.m.P8]$E.%... .r......jS.......7...kV_s...^.......3.............].~....5F.....0J...<.......E9..........q\DDH...+...\9q.@DA......(2.n"j ..F ......M. .R.$L......5E1......%$!.*q....0A.`y;....4..`...h_.....4.....r<....w.e.1&T.....K.Ae.....mG...@..0'Q.........E.G.".;.r.... .u.?......37...,P" a.c#G_..].6\..u.P..D....)-......M....A.0.lPk.. ..;..e.Y..........U...aX....(X6.U..F...?...|.o... .u......?...A=..5k..A..L>.i..g.<....m\r#.....}._......u......=.[.u......q........D...~..|'..F@.{T.\.c.......5..z}.x.h.....1yY.H..).p..P.u$...8....`..P.h.. .G.....1..."..s...xj.. ..2.(.....0$..a.....2...B.BA.....T.H.C.1.. @2..H.D.c.!\.....J.Q.X....\..V.b)...m.:.~(J...D.Z.`.%.:.|.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4134
                                                                                                                                                                                                    Entropy (8bit):7.735971948575614
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:2Ont5w4kGDDSwSPLKkTg7THtAAaHeHAQgnDqYpBH6BT+:2OnDDSwSPLKkTneGDJAx+
                                                                                                                                                                                                    MD5:00CA84DFEE397E7FBC331BF8D18237C9
                                                                                                                                                                                                    SHA1:BAC219DB6A90869B8D55CDD2BDCA371241EEEAE8
                                                                                                                                                                                                    SHA-256:8353A5FA903A91E01FEC003F87BF41507728772F6ACAD86BB14603FB9076EC25
                                                                                                                                                                                                    SHA-512:C31D8C0DFDBF957FAAEEE5C4DF92D90A33CA56C9E85D628632B552C70ADA9DB6A75D1B8236C4F36BBCED4D9B1CF4BD5F420D35776EEA81E26A717659B02655F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..W9JlQ1Fu66XKFlzHpJT2..(.bFBMD0a000a870100009802000070030000ab030000ea030000a60500007e080000fb080000a80900000c0a000026100000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................02.&TSB.u..T.QMRQ.....H.RF.2IZ...U1.f`j.Y.b.3M.Ak5..$j.| ...]...Z)..me!.c._.+...y...O...........L...Iw..s...z..o...|....>).?fy:.y."+F..+Ft.Z.4.mVV...V...K.$....\....!..4..h..%2.)...4K.b..YD.[Yd*...Q*..T*?...%.......................... .0A..P`p...........!.#...6..D.....V*U|....Y..ZiZ2...]XI%.O.S...']..5.CJ/Pz.3..q."....^..Z.....^}..v.e..e/.,.B.w..[1`W`....`Xk..R.P..8-..=>z/..m.*F.....m....#5*%....M`.H.k..5...z.1=#._.......................... P.!A........?..+.\.8.Q...U1g..+.FK-..fF.......................`........?.I...2.........................!"10Aa#2Qq...3Rp r...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21306
                                                                                                                                                                                                    Entropy (8bit):7.984253057026201
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:KYo+7sitixxLBqKOxKsD1BPe8zZXUMxqSoDeZ54AR7eH7oaNNa6n:KYoysitiHLBq8WTtXnz9K47iNb
                                                                                                                                                                                                    MD5:C1164AB65FF7E42ADB16975E59216B06
                                                                                                                                                                                                    SHA1:AC7204EFFB50D0B350B1E362778460515F113ECC
                                                                                                                                                                                                    SHA-256:D7928D8F5536D503EB37C541B5CE813941694B71B0EB550250C7E4CBCB1BABBB
                                                                                                                                                                                                    SHA-512:1F84A9D9D51AC92E8FB66B54D103986E5C8A1CA03F52A7D8CDF21B77EB9F466568B33821530E80366CE95900B20816E14A767B73043A0019DE4A2F1A4FFD1509
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.facebook.com/images/cookies/cookie_info_card_image_2.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j...S.IDATx^....0..A......:.J..&..Ep.:...'...i;..Y....B..........*...*...* T.* T@. T@. T@..PA..P...P....y.i.M...}.l.a}...cV..b.....y..bZ.S....]..u......>.W.......4..q.G.F..yH.QY`..Pw.*.\. .P[.<|...:.N....u..V&...v.O...H....9.\..p...}.....k.T.D...-...V....U}..GcI......yg..^....B..*.S..oJ.y..L5....&.....}Ny..?3....12pg'...N....#.....0Y./%6...`.q..TH.&"~..'.y..Y..Dl...............ax`].u.U...."c..........)...}kH......Q.g.6.Z..L..RI..bf[.P...S..DsA..H......Yo......`......q..].i..............(..*..|f.-S.....$mbx\.<Z...@..Q@.].L.&Z..}=uf5.2.Tl.q.h.W5.D.o%k\.z....q.......+..M.u?.`S.v..T.T...@a...n...-H.+.....O;.+.Hk1...9.x.WJ..Q...e.(L..3e.....T...-3^.H....v........rf...`.x..R+...$....o.<.y..t...'7o.ug.......o.z.w.../?\.4...\....@.8...9.8.(..3.;.3;;..]^.,.......H.....R-Qk#b...j0%..hJcc.XC.|..Z[IK]TL.hi.Z.m}..kP.V..?w..o..O...r....e..?..{..w3...AC@.....~............df...}......9.......T_.'5..NJ.$.'
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8000)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35683
                                                                                                                                                                                                    Entropy (8bit):5.277326538669361
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:mrq4evSiH9LjnXei8VLcW5riK7FDbOHvrOIfqbvL:JnyVLcmriK7FDbbISbj
                                                                                                                                                                                                    MD5:29B90038CA5C59F5637096E06A3DC731
                                                                                                                                                                                                    SHA1:4CBE01615EC35BAD37C9C39892E05849832A84CA
                                                                                                                                                                                                    SHA-256:8923065F19ADE827C059C5A833BE9F0651712550CEE04090C224C7631A04073B
                                                                                                                                                                                                    SHA-512:1BDB7C0D50ABF4D34CC63852800885E0DA776C70E18D22FF0040EB52BEF2F768F4D2FB5847120CAC264D20113A397B218857B2BFEF62E40E0539DFD631ABDAC9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iJeu4/yW/l/en_US/eibuaAXv244.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedUnitCard_feedUnit.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedUnitCard_feedUnit",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null}],type:"Story",abstractKey:null}],type:"FeedUnit",abstractKey:"__isFeedUnit"};e.exports=a}),null);.__d("CometFeedUnitErrorBoundary_feedUnit.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedUnitErrorBoundary_feedUnit",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"SponsoredData",kind:"LinkedField",name:"sponsored_data",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null}],storageKey:null}],type:"Story",abstractKey:null},{args:null,kind:"FragmentSpread",name:"useCometFeedUnitEventLogger_feedUnit"}],type:"FeedUnit",abstractKey:"__isFeedUnit"};
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):151068
                                                                                                                                                                                                    Entropy (8bit):5.247426497114979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:0AnHllEsZH9X9XUkrjAvLw8hAyQ6CHHl5Kjmy1DDF:0AnH3ZHPXUrMjyQ6olQjmWfF
                                                                                                                                                                                                    MD5:D9C959E45F23D1CCCD68FE70B1564C82
                                                                                                                                                                                                    SHA1:D654BD3B1BA73B386886BF987EE4A0E7BDABEE11
                                                                                                                                                                                                    SHA-256:72C636F53C5F9280F2FBFC99D0CFA03BFA844B5B86E83506121496A3F0F17EAF
                                                                                                                                                                                                    SHA-512:C1D859CD285AC25B47F52A6D42B5D304F02BE2879307D3CAC8881EF05AFA16316538A555D81FA112D0395A6DCA8305CE90D560081094D0EA091A6DA9F92F96F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/xjs/_/js/md=1/k=xjs.s.en_GB.frONCa3rDZY.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/rs=ACT90oEPaF1Dfwh_dAMmpbjbTpVvq3ki4w
                                                                                                                                                                                                    Preview:{"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy1a/sy1b/sy1c:6,7/sy1d/xQtZb:5,8,9/R9YHJc:8/KUM7Z/wrzEXb/TxCJfd/WVDyKe/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:h/JiVLjd:h/FAUdW:h/dMZk3e:k/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7BaEe/tRaZif:r/F2pEhc/n73qwf/UUJqVe/MpJwZc/nAFL3/sy1e/NTMZac:10/sy1f/sOXFj:12/oGtAuc/sy1g/sy1h:15/byfTOb:16/sy1i/sy1j/sy1k/sy1l/LEikZe:16,18,19,1a,1b/sy1m/xUdipf:1d/sy1o/sy1p/sy1q:1g/sy1r/sy1n:1d,1f,1h,1i/NwH0H:1e,1j/sy1s:1b/sy1t/gychg:1c,1k,1l,1m/Ulmmrd:1n/rJmJrc:15,18/GHAeAc/Wt6vjf:18/lsjVmc:19/IZT63/Vgd6hb/sy1v/sy1w/sy1x:1v,1w/YNjGDd:1x/iFQyKf/sy1z/sy20:20/sy1y:1t,1x,21/PrPYRd:1y,22/sy21/vfuNJf:24/sy22/hc6Ubd:1z,23,25,26/sy23:21/sy24/q0xTif:z,10,12,14,23,28,29/rLpdIf/w9hDv:1k/JNoxi:1o,2c/SNUn3/ZwDk9d:1d/RMhBfe/U0aPgd/io8t5d/sy25/KG2eXe:2h,2i,2j/Oj465e/sy26/FloWmf:2k,2m/Erl4fe/RuUrcf:2l/JsbNhc/Xd8iUd/d7YSfd:6,7,2q/sP4Vbe/sy27/ul9GGd:2u/kMFpHd/sy28/sy29/sy2a/sy2b:2x,2y,2z/COQbmf:30/uY49fb/sy2c/A7fCU:2c,2t,2w,33/sy2d:30/bm51tf:2i,2j,2w,32,33,35/OTA3Ae:33/KwD7Zb
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32856
                                                                                                                                                                                                    Entropy (8bit):6.370524623339198
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                    MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                    SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                    SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                    SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13996
                                                                                                                                                                                                    Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                    MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                    SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                    SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                    SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfB4syezlrzi5yEX70CgHkiLvWDZxefpvpPC-2V2NJS5mA&oe=64A6AE00&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8183
                                                                                                                                                                                                    Entropy (8bit):7.897795305003788
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:bQvJaLU3h3J42xtNnacAsoQQaBTLJ7MzDCxT0JUMdBqanbp6tJ:clJ42xtZC5zUiUOjbpC
                                                                                                                                                                                                    MD5:E21A921C2298DCAF32E182609AD8DAD6
                                                                                                                                                                                                    SHA1:01869ADF0CF59F1F9D937B89E1CCC2BBE43A94F3
                                                                                                                                                                                                    SHA-256:59A3AB109792B646CC2DC90BC3C8DC05267EDDA1DF0821F890DAA902C6C707F0
                                                                                                                                                                                                    SHA-512:CAB1230643BDCE53AC618C7007DD0DB990BEDA38F85C7F9C5A6A91D1420C26018DFD50D03FE469CD4691DD10BF2A59DCAE75A6BFD40AE4FEDFEA8E244CBDC17F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000041030000bf06000094070000b80800004a0e0000171400009914000088150000e3160000f71f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................v.V."..8...,..#.%i..6.....4.@.@..j,#L..9.3.n..&..0............3...e.L.. ;.../.....I...0...g5.A...7Q.O$d.....tcF..?>...-tV........`-.........,Mi.,f...k..[.<]..ZT.Z.....&e..FY..W0.z%....m.4..nY.f...4..a.%.y..2 .d.n.^...]..........p..............j..1....p}..O..v....ZZzZ.$.C....<TsM.$".......oA+i..w.yFI.|..C.e.9[~.t.(.........7...?<.....Buiv.'..u..n..7.LN.x[....lH).`..S.=..+......Q..h.`.......)...........................23. !"#1$4A5..........._...~IY..g7...s}..g7...s}..g7...s}...3.?;.gr..w..FK...z....I...q......w.!.k..R.q.<...Z..w.....X.q......uz..".....`. o).Yn.|...K..e..L....O.....w....-.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):96
                                                                                                                                                                                                    Entropy (8bit):4.618460746538743
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:bh6G3XWZNDrMyMcbluUs/i3XWZNTsds7wCYYn:bnXS5Jl7n2sa5
                                                                                                                                                                                                    MD5:ECF413E6FD212B2F5D6FE3D9B8BE4CC9
                                                                                                                                                                                                    SHA1:3862E55D7BBE7B03E15BE04CC4CBE8BC4A0AF304
                                                                                                                                                                                                    SHA-256:4E21ABE59AFA2539BA3B0BB19C392389A4AC5F8ECD17581A2B8473136E4049F2
                                                                                                                                                                                                    SHA-512:C1FC661F549CDA1A7688A043039ECF7C69EB53920567F7820441F7CF7FD0CD8791CC344D7E579F66A78533AC9205ED2501272744C5D6B59520635FFDC53070D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                    Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCiAKEQ14bxIZGgQICRgBGgQIVhgCCgsNxZPEJBoECEsYAg==
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6794)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):105633
                                                                                                                                                                                                    Entropy (8bit):5.413806829666665
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:WTXZMqLJxI8/cUUBllc85bsURxTxf77Fz+Su:wLI8/cV5s8txDq
                                                                                                                                                                                                    MD5:6BA04A6B24BF7A4B1BE263D19EB65949
                                                                                                                                                                                                    SHA1:6D88CB837B4F1CAAFE85F23FBBE6882C133ED85B
                                                                                                                                                                                                    SHA-256:14744A719D1911BDEB2DE2BFF456AA5F05E3681BE5516B1694B18825E5044DD3
                                                                                                                                                                                                    SHA-512:A2F1E7A0165147C3702C52A24E1D2C53A3157AD3AC096EE0BF4538F2723D459E353490520F19D07997FC6D1427CBDE6ADB3FF4C2ED50FBE486CD156B00DB91D9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i_D14/yQ/l/en_US/9uiltk7JsjPgNBnKvBPdAnVEMTfNz97VqRNVTFZw0fodERz6pNGhHp8OI08uYVafi_4dUM8Fvx1Ch.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={kind:"Literal",name:"icon_color",value:"fds-black"},b={kind:"Literal",name:"icon_size",value:"20"},c={kind:"Variable",name:"scale",variableName:"scale"},d=[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}];return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction",selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_action_type",storageKey:null},{alias:"secondary_icon",args:[a,b,{kind:"Literal",name:"icon_variant",value:"outline"},c],concreteType:"Image",kind:"LinkedField",
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7089
                                                                                                                                                                                                    Entropy (8bit):7.759761578945233
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:jUoSdpY6PaZQDBGvg+8EXuh0nuUROrvBzPlsvQLcb:j425ZQDgvKbUMPGfb
                                                                                                                                                                                                    MD5:45C479606099D5C0FBA95793DD6F3894
                                                                                                                                                                                                    SHA1:93978AEF20D9D2370EF013ECA71495F07496AE90
                                                                                                                                                                                                    SHA-256:321D5CCEFC7AB867E9A8F0C87FEA5486F5CF5E682F0B127AD3DB9CDFDCC6D0B8
                                                                                                                                                                                                    SHA-512:90D1121A70828FDEB1D270AF2D9BE4E274850DA9C2B3E3D2A049BDD2A87EAD069CB6FFC802FC4A357C6F818DDAB0178A3464A0EC6ECB2E46BFEA1C22E7A7FDFD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a47030000bf0400008f070000010800007e0800000c0c00000c1100008611000030120000d4120000b11b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................T.+i.6......Jy..T.Y.\.\.y.[..f.H.D...I2.!...(l......p..*....P..,Q_J......K+.m.T.x.8..Z%.I9G..4.y...:..z|..mE..3<....{..GP^\u.9.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1212)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3165
                                                                                                                                                                                                    Entropy (8bit):5.180299985486051
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:McPdoXkWzWrwlokuM4fjqI7KQ/YPClQ26AAuPIdFFGdYmC4C5ZBDlZ4SGaJrfn5:3nQGYt/Z4STf5
                                                                                                                                                                                                    MD5:7455ECE70C326B741172D45D68A46356
                                                                                                                                                                                                    SHA1:E02A6F7B131C7705BD95FF21938B472C19FD6930
                                                                                                                                                                                                    SHA-256:9A7C8FE9E279332EAA833308B7964BD770BBE67293E46CD9D0013563E2D0B2E2
                                                                                                                                                                                                    SHA-512:E165B95C540B7FE35652240E7177A2742E4385438292E7CE8567C4A4E88A14E45BFCCEBAF4A9A88337B3C1F16DFE35801FA510025B81BBCB49391CB7B9028C8F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yN/r/lA2YZzdf5Zb.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometAboutAppSectionQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6449831931746130"}),null);.__d("ProfileCometAboutAppSectionQuery$Parameters",["ProfileCometAboutAppSectionQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometAboutAppSectionQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometAboutAppSectionQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometProfilePlusVideosRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6260335394046737"}),null);.__d("CometProfilePlusVideosRootQuery$Parameters",["CometProfilePlusVideosRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometProfilePlusVideosRootQuery_facebookRelayOperation"),metadata:{},name:"CometProfilePlusVideosRootQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("Profi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):114639
                                                                                                                                                                                                    Entropy (8bit):5.504871312972805
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:ndyvoFeYo9RIyVVMUwmJ5sISc3c2DYTXKuP5VbgI:dyasIypJnD6P5VbgI
                                                                                                                                                                                                    MD5:20A20063C35A7B1247CF7795609E71D2
                                                                                                                                                                                                    SHA1:58407C8C535CED507765DCAE302E0A214FF58F37
                                                                                                                                                                                                    SHA-256:B6CB41CCDA19E4E0D932237CF11399B9A1A4CE2DFC156F7EBD92F2E4623078D7
                                                                                                                                                                                                    SHA-512:F16AAA75C3AA93A7EF8EE1B93229E9603F8D2CCF94055E0911E7496FDE939BF500876F44D27A6C75D4DED1D568B1F70781073E1AF4FB473C7B5E4E1FC9BC2BE5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.K1LWthAzeb4.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-TQTqnv7hwijrseP4JKJ1XY83Ehg/cb=gapi.loaded_0"
                                                                                                                                                                                                    Preview:gapi.loaded_0(function(_){var window=this;.var da,ha,ia,ja,la,pa,xa,ya,Ca;_.ca=function(a){return function(){return _.aa[a].apply(this,arguments)}};_.aa=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ja=ia(this);la=function(a,b){if(b)a:{var c=ja;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.LT=f;ha(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):142558
                                                                                                                                                                                                    Entropy (8bit):5.432547015346693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:y9e26jHnzxx+rOvjspPf9nWsP54gUPW5JHr3sbnEEHN4EulTX/2RNfa2LMnzugez:igxBv6P7snmEOKaIMnulrJ
                                                                                                                                                                                                    MD5:FD7C7D2C3532072CABB6F00DAB347F61
                                                                                                                                                                                                    SHA1:26BE55DFC7499BE82C639C6AFDA3F1A12F0DD9FE
                                                                                                                                                                                                    SHA-256:5BFAB69BE6D1F339B3B24B7E4B1D49EC52C7BC7FCDFC475206751792AFDD0008
                                                                                                                                                                                                    SHA-512:D3B8E3E2F13C22448488ACD1D11C69FB2BCE32ABF05DA59C594069FADABDC1E1DEF2EDE74570F3B1B728AD10ADD185F93C070FB63216048ED10BE40F60B723AC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                    Preview:)]}'.{"update":{"language_code":"en-GB","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Pa gb_gb gb_Zd gb_pd gb_Ja\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Jd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_td gb_nd gb_zd gb_yd\"\u003e\u003cdiv class\u003d\"gb_sd gb_id\"\u003e\u003cdiv class\u003d\"gb_Qc gb_m\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Qc gb_Tc gb_m\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10992)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):393083
                                                                                                                                                                                                    Entropy (8bit):5.58668758063253
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:FSIeUDGkBYjBy/OYR4cZuY5+PfcrA2mkRc1axYOCJi9SqB/JoKj0oDE+6h8bk9XR:QRUdGt8JCoXJDDE++xUUchexj
                                                                                                                                                                                                    MD5:5C62AAF1C35A11E8496201D12911176E
                                                                                                                                                                                                    SHA1:21D816C76A65CB9A5F7D152A44CB945CDADC2E41
                                                                                                                                                                                                    SHA-256:4CC86E59E6244340E1339BC86CEDF84E7E6D5CFED61DB7100D1138DCD9082B91
                                                                                                                                                                                                    SHA-512:E4F8C088AB9618305FFA8405314991998E316D82483270DA245FCF90AC5C1FD3685B8DE1A2D2B67FAFC6F26FED9B90C1FEBE0EAF2271B89FDB1789651C20A736
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iFgX4/yq/l/en_US/cR3-7WZCIuFRxRgx7aBlEhPmGZ-e9jTR_gBqNeLXuwgS6DIsEFDSvi5mvqdG8rMFmBCDvUN52qYMfbkbZIIqm0SedZY8G4tAz8S2vhgnqbrhS02T5FfnaH9FVYWnnxUXXHShKNcaLdavv1kcmQsIb7Mh_IDzozzeNIiHW33mbYraReDjDCkzjnuGpsp.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",["GlobalPanelEnabled.relayprovider","GroupsCometDelayCheckBlockedUsers.relayprovider","GroupsCometEntityMenuUseChatThumbnails.relayprovider","GroupsCometGroupChatLazyLoadLastMessageSnippet.relayprovider","GroupsCometHasLeftRailNavImprovement.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"9385527294851753",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__GlobalPanelEnabledrelayprovider:b("GlobalPanelEnabled.relayprovider"),__relay_internal__pv__GroupsCometEntityMenuUseChatThumbnailsrelayprovider:b("GroupsCometEntityMenuUseChatThumbnails.relayprovider"),__relay_internal__pv__GroupsCometHasLeftRailNavImprovementrelayprovider:b("GroupsCometHasLeftRailNavImprovement.relayprovider"),__relay_internal__pv__GroupsCometGroupChatLazyLoadLastMessageSnippetrelayprovider:b("GroupsCometGroupChatLazyLoadLa
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17083
                                                                                                                                                                                                    Entropy (8bit):7.982308428834002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:m60n76CIHRODbU9VBUaiXB+F8NRYwiINmLGL0luobcIOgHMHFvUFG:90nkmg9XUTBU8iLIZ0luobcIOgH+MG
                                                                                                                                                                                                    MD5:9978DB669E49523B7ADB3AF80D561B1B
                                                                                                                                                                                                    SHA1:7EB15D01E2AFD057188741FAD9EA1719BCCC01EA
                                                                                                                                                                                                    SHA-256:4E57F4CF302186300F95C74144CBCA9EB756C0A8313EBF32F8ABA5C279DD059C
                                                                                                                                                                                                    SHA-512:04B216BD907C70EE2B96E513F7DE56481388B577E6CCD67145A48178A605581FAB715096CFB75D1BB336E6AD0060701D2A3680E9F38FE31E1573D5965F1E380A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.facebook.com/images/cookies/cookie_info_card_image_4.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j...B.IDATx...m..W....9gf...X^.-...$.@..i.$b-.6h..kZE.R.R0jll@?h..R.D[J.hZ0..&....X-...".W.M...,...,.uf..s.^...kWS..csy..93...s......%.x.S...*. ...*. ..... ......................*.....*. ...*. ..W=...A.....A......T.....T.@P..T.@P..T.@P..A.@P..A.....A......T.....T.....T..9.`...B$..:..\..!%$i....@..E..$....(&bRL...[.F.=Ijcl....$...3....!k%.Gql..Ql8..S....Z.'..{{.PB1....,D.g.....Ia../i..=...".v..K..g.....%._...fO...).EaR@P....dw........0..7....f8...O...1.......K<....$LZ.u....%u9.o#.....mW.&U...X)....+rI/wvo.Y$fR..`.V$.........4.m.<we...u^nZ.Z.p..olh.+...^.Z.8qb.O~..........oq.PDB..).'D\..mI%6R.......J%.nh,&.E\....)2...8d.E.)fX."..&..R..........&..6b.`k1......-Jjq.nH.gl.*.=.f...{&.({......*."a.VZ._.......#g_..t..+Vu~.CM..+.._..f7m.g.K.K.....^...D....n^..H..Mt...^..6...o>t.F.Kb.L.E]]].>q...,.......4;.;b)t..r,....g..~.........OvE..3...o.......M.I..........O.........E..Q......[....OX....Q3i..m.<..u...g......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):45660
                                                                                                                                                                                                    Entropy (8bit):5.907863825754591
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                    MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                    SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                    SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                    SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfBqGT928I8ySKdrEGm4onrzwvUvweYYLWP0ZujHHq3Nxw&oe=64A6B24B&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6088
                                                                                                                                                                                                    Entropy (8bit):7.914231416078516
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ZuZRBOTQPLEQPPu6P0xqi83TSdPBZBs7qwLwjmqnLqEpyYI9wbJR9idBP+ypYa3j:gnwTQPLEyG68U3TqPBFwLiJnLqYyYI9n
                                                                                                                                                                                                    MD5:3619D765176B10E82403A632ACDA1BAF
                                                                                                                                                                                                    SHA1:3B51878761D67A160C3CB3E2A8993C85C9884BEB
                                                                                                                                                                                                    SHA-256:B46128861F7B014D2533BBC643806CC00783DE0A28ECEDEC585EB101A032C08A
                                                                                                                                                                                                    SHA-512:7AEC287FB72D375F31E33F6BF9523F40CC2D192B0CF6755ED7FB349EA7F52816F4D144E8E3A6E1187DC382D655D037EA14294E6CAD8D5BC0C00489A5ABE81D72
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/ya/r/hsAgIHTE80C.png
                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTELiq.l...........y..g.2............t..k.....t..r........v..............q..q........g..m..z..r.....e........e.................}.................m..n..p.....................................................f..g..n..h........x....................~.................~..j................................u.....x...........s.....|........r...........{..............n........y..v........}..l..........................i..o...........~..z..j.....w...........z..............q..k..t..f........p.....t..g..............m..q..y..{..p....................e.......................w.....j.....o..w..h........v.....~..r.....m..m..............h................................}..........................c....y........^.....7..E...........l..P.................%....."..m.....Y..G..5..".....L._...._tRNS.N+........D.>.#=.....}.;....m...T..F...v.fX.......e...6........v........].........y[=...4F....IDATx^...@.............].+..W..~.w>A..|..";q..H....S.T;7..AM...[...W..y.A[.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):151112
                                                                                                                                                                                                    Entropy (8bit):5.436457227851175
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                    MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                    SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                    SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                    SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):34560
                                                                                                                                                                                                    Entropy (8bit):5.785748593472812
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                    MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                    SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                    SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                    SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                    Entropy (8bit):5.699621597454565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                    MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                    SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                    SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                    SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 640x522, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):163429
                                                                                                                                                                                                    Entropy (8bit):7.968851425709188
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:ElZWR0avrFy2/mC6iBbWoF8rfQOwdwj/RXYirbVhPPiKV5c7iUF/+fQ:8s0ahPmXilgfZjhprhtPiK8FWI
                                                                                                                                                                                                    MD5:2F49315F8495EC1DA1B56D84496FE14F
                                                                                                                                                                                                    SHA1:67BBBC2E888D3278E637D6E20D07B8323CF0037B
                                                                                                                                                                                                    SHA-256:9EA8C223B32F079277C253A153E74BFA101A2CC6BB855B6B8010929659AFC33D
                                                                                                                                                                                                    SHA-512:A3B4C3E39CFF1A7ED727CE70E005958D8B647D25C232F195B0CD0ADC65789EDDD06FCD7C6EE174E834213B5632225F3A78AC1555F829D9E6D54C7C03944D2A2F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C............................................................................!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 820 x 312, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):206910
                                                                                                                                                                                                    Entropy (8bit):7.991599959652623
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:6144:YQowo9VMG/6WxHxhD3G+8tZtZS/T6FeXkJS8dV2zqt4Qy0:C1/6Wd3TGLZt8eFeUJjd6CJv
                                                                                                                                                                                                    MD5:549B7A78154F43B91E9257AFF960C2A6
                                                                                                                                                                                                    SHA1:3673CB9C59CBB5CFC903A65C8F0FEEAEB5847AAC
                                                                                                                                                                                                    SHA-256:E9F1E25072F2E31B22352EAA42AC43ABA4D92F20BCA7E9E0C65B10F4BF267BDA
                                                                                                                                                                                                    SHA-512:C098B0AC3E3D1DCE0EFED2A7333D117EBEA43A40727242FBEF51228B854FEFE5B99F47B72058BAADCD156096B055CD08849F67DB5E6139EDF7940BC90AAD394F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...4...8......M!r...SiCCPicm....c``<...[.$....WR............A.....A61...7.-.....8..8..(...|...../.f$...`....D.q.R.>...3%.8.......C|rAQ...#....OyI..-... R........b.C.. v....V..............NBbC..... w'd...V..hgg..P.@D?....(v.!.........s?B,i....N...[.1.........$...A..b``.a..8......$......O.....".$.d...U.hf......l..-..,.,F<E6..4...Cg....{6..7....O.?.....G.d.G... .IDATx...k.m]z..9.k.......$_w'...$.v'.....`Q"h."A-..PQT$)~HYe....)K.J.V(.. (.K.F...4!17..I.Fn..{..ns..q..<.2.Z{..3...g.5.|.{....?.q..f...ln......f...7.7;..Yc.4....h.5...laveff.f{33........7....1..f.l.=.uf.lf.0k.Yg.5....li6..4.fK.Ei.vf;...e....2.......f.....f.........Ox.3...0....l.@z33[..f..V..2sf..9.7...N,.....6.2..| .rk.6....@......Yk......2{!G.`.7..|./....Mg%.=....f...;n..f~... P...f.Yk...z.. p0...+ ..Y.m. .....f.`.<B.,`..%..d.V#_..k....5.{....n../.@....-..3.3;....Xx.....3.=.q0.73....8....4#...27[..1..Kd..........l.g.......]L......;N.Am........J..g4.J.."Az?...H.3.=..1^#
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41743)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):147823
                                                                                                                                                                                                    Entropy (8bit):5.200820212776787
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:b/Q/dnoP5FUIGXX+lVdMAJJhlF+eA/JAd6epBVCe3u2dHk3WwWdcRf42M/TI1QP+:S4bHqY+2lDrbKIv+Mewn0rRGfO
                                                                                                                                                                                                    MD5:30B5BF3AF379068E80D42CD9492B4D8E
                                                                                                                                                                                                    SHA1:683C622B942B55D73CF784173F7B3655B520043E
                                                                                                                                                                                                    SHA-256:E4DF209B351776E416B71E8BA72390AE18EE2E0DA853910B2A53C89B9CA333BC
                                                                                                                                                                                                    SHA-512:0F95CC30F8C4E09A466FC9DB3DAD836989B91CE796C31BF20C64150BFCB5165A5E3D3F76DA154E4BEFA2A4D1E7CC79834C33DE5575C45275EC2294E991C8AD36
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3il4T4/yu/l/en_US/bQ_6mqPZ7GE.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarButtonWithoutIsActiveField_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarButtonWithoutIsActiveField_action",selections:[{kind:"RequiredField",field:{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"title",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null},action:"THROW",path:"title.text"}],storageKey:null},action:"THROW",path:"title"},{kind:"RequiredField",field:{alias:"primary_icon",args:[{kind:"Literal",name:"icon_color",value:"fds-black"},{kind:"Literal",name:"icon_size",value:"16"},{kind:"Literal",name:"icon_variant",value:"filled"},{kind:"Variable",name:"scale",variableName:"scale"}],concreteType:"Image",kind:"LinkedField",name:"icon_image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (659)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):664
                                                                                                                                                                                                    Entropy (8bit):5.01002286723115
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:uI4rVAQ4yunSZomScoIGIQblyEkNpcBHsgriFut09gFF7kwugAmmmE9Zw4mQfff6:vXnQBzoj1ZBHsgguegFF7FOmmmE9qUfK
                                                                                                                                                                                                    MD5:1AB74B713A94FCD59E314546F4AF8F0F
                                                                                                                                                                                                    SHA1:7473E62E752D33E33786DF065B985A835D676851
                                                                                                                                                                                                    SHA-256:EDF5CC62D98985BD4370F41CD7BE5F614DF8A791FE705FA66FD70A1A0EF2F82D
                                                                                                                                                                                                    SHA-512:0064A3C82AAA317D3577B46E865115C8FFC61328E216A0B7D211C8DAB65DF567F63846216BCF761EBAB3785A80DB6B465BF947B8EB895E746C2732DD83D416FA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google.com&oit=3&cp=10&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                    Preview:)]}'.["google.com",["https://www.google.co.uk/","http://google.com","http://google.com/maps","google.com maps","google.comoo","google.com flights","google.com uk","google.com login","google.com settings","google.com scholar"],["Google","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:suggestrelevance":[1200,801,800,601,600,554,553,552,551,550],"google:suggestsubtypes":[[],[44],[44],[512,433,131],[650,433,131],[512,433,131],[512,433,131],[512],[512,433,131],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                    Entropy (8bit):5.050260458306991
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:fkb03+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:cucjRRRRRRRRRRi90
                                                                                                                                                                                                    MD5:DE76B0C210C815EF282D5B59DE8A0567
                                                                                                                                                                                                    SHA1:023038E2DFD649047BE4FBBA79C78DD80BC4CD90
                                                                                                                                                                                                    SHA-256:C636A92A12EB33629E6DCADC67E49651AC54E8F3B18A03C805668505F05C885A
                                                                                                                                                                                                    SHA-512:648F9BBAF647836770358E39200CC744CA9CC417FAEF2A9623FEACEBEF74781289F858E0B7B8D5A12E53446D1E8E34EC2AA26900AF3BD59D9B4BCCF45B3B8597
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                    Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                    MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                    SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                    SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                    SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10754)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):58872
                                                                                                                                                                                                    Entropy (8bit):5.493493458846257
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:lBjBNk8GE+LvWO2cGn292grwd3BDlWn3Iob+u2JtCFcebOLnys14WXB55UGGQlzB:m8/CFnKLnhK0B5nGQlz6e
                                                                                                                                                                                                    MD5:1E8D87CEAA9B97D5912964486B7A4448
                                                                                                                                                                                                    SHA1:10F59A9374DC61D78884F010A3249A0AE12B1ABB
                                                                                                                                                                                                    SHA-256:B2D4CF4A059C8DA17193FE410BFC3A5522FBA43D3F3131ECF08AFD0419EE40EA
                                                                                                                                                                                                    SHA-512:CD36E15D51EF9068541BA44E3BF302B131EC65ED83C2436DCC0B9BD56B72C4E413666BE386C26E47991CE0FF363BC4229804C3125D1E53178BB96C51E56AADBA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i5cs4/yB/l/en_US/3x1itXxssJm.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("groupsCometFetchStoryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6071557219633819"}),null);.__d("groupsCometFetchStoryQuery.graphql",["GroupsCometDelayCheckBlockedUsers.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider","CometFeedUnitStoryStrategy_feedUnit$normalization.graphql","CometFeedUnit_feedUnit$normalization.graphql","groupsCometFetchStoryQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";var g={__relay_internal__pv__GroupsCometDelayCheckBlockedUsersrelayprovider:b("GroupsCometDelayCheckBlockedUsers.relayprovider"),__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__StoriesArmadilloReplyEnabledrelayprovider:b("StoriesArmadilloReplyEnabled.relayprovider"),__relay_internal__pv__StoriesRingrelayprovid
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                    Entropy (8bit):5.580622094395224
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                    MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                    SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                    SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                    SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5969
                                                                                                                                                                                                    Entropy (8bit):7.949719859611916
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                    MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                    SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                    SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                    SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                                                                                                                                                                                    Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13996
                                                                                                                                                                                                    Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                    MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                    SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                    SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                    SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):742
                                                                                                                                                                                                    Entropy (8bit):4.715663467051154
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                                    MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                                    SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                                    SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                                    SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2948)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):567730
                                                                                                                                                                                                    Entropy (8bit):5.417935509751966
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:/b+zHfbkZxZbErfd25mCARUgrFMmebWvNunHV0uH14Mk:nPOp4VTpk
                                                                                                                                                                                                    MD5:64DD9B639B02B5FFB9E4B9BB5E98B4FB
                                                                                                                                                                                                    SHA1:BE63002EFF137B4C2B495C3D6D662AED168E7B93
                                                                                                                                                                                                    SHA-256:4CE95631B04B1A770BC021D7B9EF713D0FC7F1E6B7B344D976F864EFEF06CB49
                                                                                                                                                                                                    SHA-512:2934C00596F8210824FAAA1131E9BA64CD02A1A97C99DB288AC11476F10746A4DA6391125945F758A9CFC707E0F0741C9131FCF110028E04E7992A975937C086
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3izHu4/y3/l/en_US/GEBr6B1CD8P.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometLogInHiddenInputs_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:null}];return{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometLogInHiddenInputs_data",selections:[{alias:null,args:null,kind:"ScalarField",name:"prefill_contactpoint",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prefill_source",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"idd_user_crypted_uid",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"locale",storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"lsd",plural:!1,selections:a,storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"jazoest",plural:!1,selections:a,storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"login_source
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):43036
                                                                                                                                                                                                    Entropy (8bit):5.692113097327789
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                    MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                    SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                    SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                    SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                                    Entropy (8bit):4.71696959175789
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                    MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                    SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                    SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                    SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):64756
                                                                                                                                                                                                    Entropy (8bit):5.225827032715958
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                    MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                    SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                    SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                    SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                                                    Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8327
                                                                                                                                                                                                    Entropy (8bit):7.829171662414091
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Rl/PHES2rF10wxjsbz7ocaP9zTgr4PfUZRPXE9Q7067Qg1ZKBi2oiujRQ+Lm8ewa:jHXu02ozNa6qwNhgWuMikLhePe8f7
                                                                                                                                                                                                    MD5:95534E4628FC40A1BE180F188E7A7718
                                                                                                                                                                                                    SHA1:6D1B828D28132C13EC0EEEFE8351F21011315111
                                                                                                                                                                                                    SHA-256:31461CC19F2E11C9AE8FBB1D2A064D5B9CE14048947C90807CF12C95948C4F48
                                                                                                                                                                                                    SHA-512:F74A058C001157A469E5A7AE124068BA57CE2F7E60C78D2374E268FE2CFF78B1A105F8FE221A90BE53DD4EFBE9B69E0C65E69E57A384A5A5911088BA813DAB92
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a480300004e050000f1080000b0090000800a0000a30e000073140000f1140000cc150000aa16000087200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................b`..c-.qcWX..W....b..{....+.}....1..#WD.....7N.-...4.Q..VQ1.mY$..}...>.. n..48..G~...gD:.?......o6...e.y....]K...@...(4.3..&B..c.c.Z..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11357
                                                                                                                                                                                                    Entropy (8bit):7.933455977879983
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:BSwqguHlFC3leKP2KRSO2/2v6F1NCAqibKenyfTah4bFu/73QrgCQ7JihGA61k:eTHwvED/2vWNFqyUa+bF273A3GA61k
                                                                                                                                                                                                    MD5:D8B7E142F49D562FA348DB93019D552A
                                                                                                                                                                                                    SHA1:5BD3E87FD31DD061DC032E0570B7FC8A78D38AF9
                                                                                                                                                                                                    SHA-256:EFAD9AC773FCA44E4A56DCBC989D7039482DC27EA86AFBDE93187182944BF1A3
                                                                                                                                                                                                    SHA-512:F342FCF1160A094AE5AFDBD47CB83DB821A0EA4C94F7164434DB2F0C5CA01F2997BF8A573453C69708888662F210BAA4F6E5CC34666BB2B9931542286489483F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-1/292703498_471938674932112_8040144632648227702_n.jpg?stp=dst-jpg_p200x200&_nc_cat=110&ccb=1-7&_nc_sid=c6021c&_nc_ohc=5DU__Jt6NU8AX_5TzFr&_nc_ht=scontent-zrh1-1.xx&oh=00_AfDF5jTIxsZ0lrxfp8Q294u2fzq5erIaSBf84kHYwUeL5w&oe=64837E73
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Kh3rBI1nrgB5l7hRFOVe..(.bFBMD0a000a8601000038040000c3090000970b0000170c000023150000e01c0000931d0000381f0000312000005d2c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................F.'...'d.4.t..`.......y..r....<.\.1.M....5..........\.U...]B.b,>..:.L..X~Eo.,..OP...!.*....G4g..R..5....rg+.^.....g.^R.9. >.Rb..5....3..3.....V-.^.zrIx.xl..\.4X......UsX.5{.ht...8;...$k.....*b.].g.?^..].BHGNV.Z...G.q...U*.\9...B.....y%(.r.??u...#..?..Ul...=.......|..}.Bs...j.{]0...~.0V...ILI...."..w.>Z.Wb....k9.....@.).P...Z.Z;Q....KT^/...lR.'..bu..j..z.|}...,.......Lg....*V>Zr...]...].q..[.....:Na.....m.W.G..js..tY\.y......RKS..h,.WHNX....|...u.^.3>s]#..Y.b..~..X...<.q........Z..s..`..V+.MBy..<....Z.2.<.Wu....P.D...|...s.W4}...k.....~su.....9..Fh....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6756
                                                                                                                                                                                                    Entropy (8bit):4.943823679998798
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                    MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                    SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                    SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                    SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfBaHnIsLFm0cARNhxzdR9ddNrN6dSeOkUBllK2QsGC4FQ&oe=64A6ADE6&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5039)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5046
                                                                                                                                                                                                    Entropy (8bit):6.0972849991510385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:JLBKg/upmXH22unA8OEkjRl0DhfL4DAIF4q640hgPBJNmiFaDEQBKrXiLwa3fQQA:Z/up622omEkF4hfL4/FR64y+miFqBoMO
                                                                                                                                                                                                    MD5:53B81959FE2725D6DEFD2DA48B521601
                                                                                                                                                                                                    SHA1:27090CE7DED98B5F993E260EE1B947AB429E858C
                                                                                                                                                                                                    SHA-256:B843BDBE546A502999A559EA8D44AF9B666D7BE650C6295BC4CD35C072B3649B
                                                                                                                                                                                                    SHA-512:AA9ED251C26D9109F447DA1D114D76540C44908B0E47F2FFFACDADEB090DA65D0F698264EB2B5A069E8864BC9AC20AE55B2421621AA83357F2183067AC8B240C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                    Preview:)]}'.["",["rob dickie bristol city","uefa anthony taylor","hull fc","the idol episode 1 review","jos. mourinho","little mermaid cinema fight","andy murray surbiton","florida panthers stanley cup"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:headertexts":{"a":{"8":"Trending searches"}},"google:suggestdetail":[{"zl":8},{"zl":8},{"a":"Rugby league team","dc":"#997016","i":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEAAAABACAMAAACdt4HsAAAAmVBMVEX///8AAAD1pwD//fj1rAD1qQD2rwC1tbX62qWQkJD737T61Zn++fH858b+9+z97NH979no6OjDw8PS0tL2sx/73av5zH361JT3vlHe3t6dnZ3w8PD29vaKioq8vLz4xGX3uDr5z4b4x21oaGiqqqpXV1f4wlz98+L85L73vEhgYGA+Pj72tiwlJSUaGhotLS15eXkODg9HR0hoANt+AAAFaklEQVRYhd1Xa3erKhCFiEhUfCQg5qmQBLW1Pe35/z/uDpr2NCekq+t+u3faFRKE7cyezTgi9H+y5RmtlrtoicrlerPcILRZrj+urZbb7RLG9elyfgiAL2iJyyeM1ngb4SPswp+LDxgM9mP8ipcPAZ7PF1yeHMA5wqsbgCU+r8GnJ1yi0+EhgLPy4gCW9wAYnxD6hb/jAEI4uBDKowsh2u1WeLsrPwBWaLfev+H1/v15v959A3B2fmymz9X09crB2jlUupnoiP1ERiu0ifbouNxu0OYItouO
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1598)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):135511
                                                                                                                                                                                                    Entropy (8bit):5.518096856573046
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:w71PIqCpFTA+/Y1d9NGBOqYxxrstkm4mk7olN4sykaJwWKXrK7Tdbu6N+/:waqKTAeY1d9NGBOqYxxrstkm4r7oIFkL
                                                                                                                                                                                                    MD5:C56A92D3C571268F7F484A8F90B9D207
                                                                                                                                                                                                    SHA1:944CE997100B2C05E9135C4DB872248EB2F3C314
                                                                                                                                                                                                    SHA-256:4CEEC9806BF7538BF3A6F9CB0362020BC6D9D3AAED759F5F6F7F464BEF6CA0FA
                                                                                                                                                                                                    SHA-512:0E4EE87DA134F50DC1E6C5B121F3D749078C43133ECD9CA93E89DC5DB93A53069742173D9DC8C307D07A96FA999A60BA31A3CD060121CF2BDFB6E10E0366891E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.j5Pqc5w9pqA.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvmL88z5krjV_swGFrEtokcHNFKmQ"
                                                                                                                                                                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.yj=function(a,b){_.Ba?a[_.Ba]&&(a[_.Ba]&=~b):void 0!==a.Bb&&(a.Bb&=~b)};_.zj=function(a,b){Object.isFrozen(a)&&(a=Array.prototype.slice.call(a));_.Ea(a,b);return a};_.Aj=function(a,b,c,d){let e=_.B(a,b);Array.isArray(e)||(e=_.ab);const f=_.Da(e);f&1||_.Ga(e);if(d)f&2||_.Ca(e,18),c&1||Object.freeze(e);else{d=!(c&2);const g=f&2;c&1||!g?d&&f&16&&!g&&_.yj(e,16):(e=_.Ga(Array.prototype.slice.call(e)),_.Yb(a,b,e))}return e};._.Bj=function(a,b,c,d,e){var f=!!(e&2),g=_.Aj(a,c,1,f);if(g===_.ab||!(_.Da(g)&4)){var h=g;g=!!(e&2);var k=!!(_.Da(h)&2);f=h;!g&&k&&(h=Array.prototype.slice.call(h));var m=e|(k?2:0);e=k;let n=k=0;for(;k<h.length;k++){const t=_.Na(h[k],b,m);void 0!==t&&(e=e||!!(2&_.Da(t.ta)),h[n++]=t)}n<k&&(h.length=n);b=h;h=_.Da(b);m=h|5;e=e?m&-9:m|8;h!=e&&(b=_.zj(b,e));h=b;f!==h&&_.Yb(a,c,h);(g||1===d)&&Object.freeze(h);return h}if(3===d)return g;f||(f=Object.isFrozen(g),1===d?f||Object.freeze(g):(d=_.Da(g),b=d&-19,.f&&(g=Arr
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 41 x 670, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7738
                                                                                                                                                                                                    Entropy (8bit):7.892726894451179
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:KjY1JrlDLrIzOurdhuVa7sSUQ6NwBZA0TCxHTXR56om:YYfrlDLrI3/17sK6mhmXR7m
                                                                                                                                                                                                    MD5:A3FED28AF658E21A98C5A4CEF91404E7
                                                                                                                                                                                                    SHA1:122728F1BEE14060F6A197C81E4707F5E0C1357A
                                                                                                                                                                                                    SHA-256:80293B3E46B9FC299B21B86AAD7BFD2DE71C2BB3957EC7A7CEE825C4EA6E4A4F
                                                                                                                                                                                                    SHA-512:09429165D4DCF09A5876C35D2DC612C35E0977BCAF1220656AFDAEF5C7751BAB7736009B054BF0665EA7C40C35389295A099B90D25DD2D62A3B85A852B9FF51C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/raC55xbSWZM.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...)............ ....PLTEGpL........................................................................................................................................................................................................................%.fh^.........l........p%.f.w.%.f..n..r.w....Cq......|%.f....w.......(z..p.... {....[...u..w..w....%.f...%.f.....%.f&{..H....=r..a...v.N..w....%.f....w....uO......E....#z..I.hW.Og.)s..X..\.0...;..:..8..J..{.%.f....w.Jj....-...>.%.f.....?q..X.-..2..1...h....#|..>.=..4..6..J..L..E...cZ.uN.{K.Em..........>.=.{K..>..I.%.f.W..X.-.....+...i.2..3..)..&...5..J..@..M..P..S....F..J..O..8._]...%.f-../...w.1..2..2...Z..g..n.._.3..,...j.(...b..d..r.+..$~.*..1..0.."z.&..B..!w..n.%.. s....'.."y....-...B.............^.........A.<....{..K..,0F5....tRNS..?...........#.....e.'..r+.R..}.Mk....D...x..I...3`.\W....;.F...870...Z...v.$..w[.j..=j.N...q.7........L...Z!"....&Z.N.....o....0..;...-...wy.O.......{......~D]G.d ...P....D..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):316
                                                                                                                                                                                                    Entropy (8bit):5.807247714120317
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPE6Ll/JS2DLlrQB+WP/xSQB50+UveDXWsnFg7lVp:6v/7M6Ll/JSkLeIqbBFUvebWsy7
                                                                                                                                                                                                    MD5:6B361975092695F92850F099D344C332
                                                                                                                                                                                                    SHA1:9E5F42AE44C1D69A5898AB2C6C6105584C02CEBE
                                                                                                                                                                                                    SHA-256:C460B9656B3722B4C09ADA8DDA3C910985B0377696E2FE1395ED726DAC719BE0
                                                                                                                                                                                                    SHA-512:E762DE41B3AE949CC6D554C12BA129F04090F7E05802DF34CB8214795E4846B3156872295FE9BB03B6FB704D59ABC57287A0994EB29F794AFA9585BA6FCCE310
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/LPnnw6HJjJT.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...HPLTEGpL.....................................................................I.&.....tRNS.....f...w...8....o...b.%....IDATx^u.Y.. .DY.......C.*."..A.y.XI..a`J......h[[....;..<z.=..H.p~.YN.O.T..*....ZQ..1.BKt..#............L.N..^4...!i........Mj$,.:y.o.......{.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (913)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):918
                                                                                                                                                                                                    Entropy (8bit):4.893088208814718
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:IerkQIrkQVrkQsrkQ1WrkQDOrkQG6rkQvrkQ9hArkQVg5rkQa5Qpt:IIkLk2kzkzkZkP8kqkrkrdkbQ7
                                                                                                                                                                                                    MD5:79687F4596C061D294E73FDE669C6442
                                                                                                                                                                                                    SHA1:9AFD3069AB6E7627B7DED41A689CD6B4ACEE06FF
                                                                                                                                                                                                    SHA-256:C3560BD79FCEC198C3F9EC3872E74727486433B824F8C453C174718EB9650C43
                                                                                                                                                                                                    SHA-512:9CF242EBD95DFD46DA17DD9867F61486C9759D405B31D8421385EF99A0AB618DC022FB93A86391B4F12B23FFE2994E8C1301C12E36D31075FD7A6B36A05E30D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:)]}'.[[["whistleblower",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["andy murray surbiton",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["uefa anthony taylor",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["adam lambert royal albert hall",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["liam tuffs dad",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["snp news",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["coronation street 5th june 2023",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["rishi sunak ai",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ubi universal basic income",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["fabrizio romano dean henderson",0,[3,143,362,396,357],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"]}},"q":"Ff8ODvXbQr0-kmjt1S6kxb6ACTA"}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):660
                                                                                                                                                                                                    Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                    MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                    SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                    SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                    SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):151112
                                                                                                                                                                                                    Entropy (8bit):5.436457227851175
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                    MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                    SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                    SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                    SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfAt6nPKJnR1GdjHOifEIsR3YG5CbnuKvkV_oZxhmHmCvg&oe=64A6C8B0&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):35554
                                                                                                                                                                                                    Entropy (8bit):7.993399198485169
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:tVmSx/bOqvDd2XiIkTFS8P5YsZIpKE09wpzdnyu4CmxsdRhNUA8tq7:twStOw2SIN8YsGpuOpzmIhmHq7
                                                                                                                                                                                                    MD5:B63BCACE3731E74F6C45002DB72B2683
                                                                                                                                                                                                    SHA1:99898168473775A18170ADAD4D313082DA090976
                                                                                                                                                                                                    SHA-256:EA3A8425DCF06DBC9C9BE0CCD2EB6381507DD5AC45E2A685B3A9B1B5D289D085
                                                                                                                                                                                                    SHA-512:D62D4DDDB7EC61EF82D84F93F6303001BA78D16FD727090C9D8326A86AB270F926B338C8164C2721569485663DA88B850C3A6452CCB8B3650C6FA5CE1CE0F140
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j.....IDATx..].|\U.?...e&..I..M..).Z.PJ.*(.M.-O+*..>|.....n.....|."*..B.+Pi.. ....t.K..I..>.....|/.$3...LH...r.r.9..........`GJk.;..3,K.......(*.tv.b..Z........Z...R.M..}...-...\...4...._n2...;.8....z...r.xi0.4...[...*<...,...C...Sy.}..20...L]S}.V.\..Ms.mD%..}.mu..,....B.POw[Q..?....aV...n8.S^.T5U..3.9.4.....;(u..D.p*...TY...P+..y^.,*......p.E...e;K.%KNj...l....,+....bQ....M$.>..9..x.j&...NR..u..W..{..Z..s........3u.....<.gH..0.]...q.e]...`.94~...F....!.Re~.KQU .+..z...W.z.=_....k..Tii...i..*,.L...v..N..X,..jk..94~.....%...z....).BG5+J..W.U.!|...\IG*..,a....Q!.._.2.ZzZ ../s...T......S..Uy.....;bAj.Jv..u..`.e.~..\...l.df.k{zBB.*+qWH..!.....d..qh@.t-.N].!.....o?\U.\w..?}.GS{o.HT...1ts.....x*.+....===.W.C......y......o..s,#:t.....s...v..'....8.{_.Z..*N...K.$..\..~.mmmkh..Y.C......!-kH.UU............\..2hwg,j...T...r.a...4M....C...............|.......f..9.C...;v...a....g..r5Mw.=`......Q..W.... ....&"..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6088
                                                                                                                                                                                                    Entropy (8bit):7.914231416078516
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ZuZRBOTQPLEQPPu6P0xqi83TSdPBZBs7qwLwjmqnLqEpyYI9wbJR9idBP+ypYa3j:gnwTQPLEyG68U3TqPBFwLiJnLqYyYI9n
                                                                                                                                                                                                    MD5:3619D765176B10E82403A632ACDA1BAF
                                                                                                                                                                                                    SHA1:3B51878761D67A160C3CB3E2A8993C85C9884BEB
                                                                                                                                                                                                    SHA-256:B46128861F7B014D2533BBC643806CC00783DE0A28ECEDEC585EB101A032C08A
                                                                                                                                                                                                    SHA-512:7AEC287FB72D375F31E33F6BF9523F40CC2D192B0CF6755ED7FB349EA7F52816F4D144E8E3A6E1187DC382D655D037EA14294E6CAD8D5BC0C00489A5ABE81D72
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTELiq.l...........y..g.2............t..k.....t..r........v..............q..q........g..m..z..r.....e........e.................}.................m..n..p.....................................................f..g..n..h........x....................~.................~..j................................u.....x...........s.....|........r...........{..............n........y..v........}..l..........................i..o...........~..z..j.....w...........z..............q..k..t..f........p.....t..g..............m..q..y..{..p....................e.......................w.....j.....o..w..h........v.....~..r.....m..m..............h................................}..........................c....y........^.....7..E...........l..P.................%....."..m.....Y..G..5..".....L._...._tRNS.N+........D.>.#=.....}.;....m...T..F...v.fX.......e...6........v........].........y[=...4F....IDATx^...@.............].+..W..~.w>A..|..";q..H....S.T;7..AM...[...W..y.A[.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                    Entropy (8bit):5.296654648536666
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                                                    MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                                                    SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                                                    SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                                                    SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1525
                                                                                                                                                                                                    Entropy (8bit):6.9017682260017885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:4qnEkv6c1spDqp7l9rkLFkOyDs/RLlYGGc1g+xj037jEG8kJ3cAqxHCz:q1iW27kxkvmR+y1W74Gz3cBH0
                                                                                                                                                                                                    MD5:BD524936A35E22E38C665792FDF050C2
                                                                                                                                                                                                    SHA1:7CA32F31E706639629C094772B06149C542271DF
                                                                                                                                                                                                    SHA-256:54E9C03E080E38681522A79D94574B00D3BFE99A96B49281E3595C188E3082DA
                                                                                                                                                                                                    SHA-512:AC2ED457695EB3AF8D941E948102733AFED2B88204CA5091B69F1F06964DA7A0D307551D820DDB306AEE8889ACFFC8C2459977C24E0712CCAA7AABA941AFB080
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Kh3rBI1nrgB5l7hRFOVe..(.bFBMD0a000a85010000d40100003f0200006f020000a70200008c0300005d04000094040000d204000005050000f5050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................J..T....Sv3._..r.y...1[";......................................#.............O.^ggrys.R..7.@Hy...&.2.o.Y.&|y..U...........dS...A.-|.5.*....?............................1........?...k....1...I3.......................0........?.....+.......................!1AQq..".2Ba...3b.........?...ga.}.V........P........kY).0.....\.2....AZ.Be...'.....I:...M.`9.|..l...i..%...UO|_.^..p6;.....c..\..gH=.;o.....S.s.0n..7..>m..I..,1.9.1*t..c..A.1[.#D...1...............X...."....................!1AQaq..............?!.S$..+.o...D.(DW....J..Of7a._...:..C.P.h.8..C|`.....Xs)x*....7.E;uy..P"..H@:.`p[m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10868
                                                                                                                                                                                                    Entropy (8bit):7.937562173656493
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:0235kQgAQ1RQVbAr8NaI7AQiKdZtYtnjf3wa+uCqghfXhGDw:0235kSYQV48NhRiKdZotW/hGk
                                                                                                                                                                                                    MD5:3AADC52CD0F0342DC34B359914F6E03C
                                                                                                                                                                                                    SHA1:B3A0570B9E7F12AEA32FD7E5B97F19B31B197D6B
                                                                                                                                                                                                    SHA-256:891EA3A42FE37F21971218A89F7F621EA81F032EBD00BFC7580E5E913D254638
                                                                                                                                                                                                    SHA-512:D65A66B41EA69A51D9EED29DEB8A900C3211DDCFEB277174D5288BF2C98A59AA9C0A0513FF67EC9A31F6CF9D3060EFFB22220387A89CA5A15D861B6121FDE49F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?stp=c18.0.160.160a_dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=574b62&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBc1JwcLJbw7l0nr7s5IkwghmXSL4SLUW5XwXT26OH24g&oe=64844C61
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000820300006d080000c1090000ff0a0000731300001f1b0000a01b0000491d0000a71e0000742a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................i.9.K...wJ...3.\.]....y.Du...u/9..u*y..t..>.Vx....y.....r......&C. }.JL..|..I...._k....1.~}....L;....#a...Cn..N).(.......O..2Ue..=..+/.Zg.<..Th.p..aOF.xo...4.....5.xq.........K.2.c.`2.o....8.8.U......U...Z..c6(j".......G..Q].f ..6.}R.s..B..y....CP.Kat...)..T..#.H.*h.lGTz$o.6...DL.e..e!.R.M.s+.........]3.FR....$u....`L.}nU..09U".#.2....5.<.$Ei.o.8..m....CT5.N.9X.63<...`n........4.>..y%o<.....VmUyl...+.N6.#...^.F.#.d.7.<..l=.>.!_7.1...@.W7.gS.........-.............................!#"1. $%45&2A6..........7.M.."3..M..g.S........<..M..&#..`..i...z.\f.7t..m.p..`.nF.....=..-...:...|.g%.9.|..y~.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6981)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):258576
                                                                                                                                                                                                    Entropy (8bit):5.632464849598426
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:dTHka3YRzucqPWDrm7B/ChT8mjB5qyHVI0xtVfiEHIC:dTHCqPWDrm7B/ChAmjB5dHVI+tVffHIC
                                                                                                                                                                                                    MD5:CCEBDAB2CF0EDC142D05FCF2AC6333D5
                                                                                                                                                                                                    SHA1:FD1BEEDB156F51164AE7147EACF3D66DF85596FA
                                                                                                                                                                                                    SHA-256:3B01F6225413EB77D8F7284322123278326C65DAF3D3285B540E62FD268E509F
                                                                                                                                                                                                    SHA-512:B447388F29837B9D228AD9F5C668981A185EB71F8566A4DF2FBACF057F0EAC7EF915D9CBF000C57F5C1D38CB294FA9807D6D4B99F372D2A5E1456B2E32B13A63
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,UUJqVe,aa,abd,async,epYOx,ifl,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1"
                                                                                                                                                                                                    Preview:_F_installCss(".VDgVie{text-align:center}c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.TGyDA{height:66px;display:-css3-box;-css3-box-orient:vertical;-css3-line-clamp:3;overflow:hidden;white-space:normal}.RES9jf{color:#202124}.AraNOb{-webkit-text-decoration:underline;text-decoration:underline}.BBwThe{font-weight:700}.RiJqbb{font-family:Google Sans,arial,sans-serif-medium,sans-serif;font-weight:500}.yUTMj{font-family:arial,sans-serif;font-weight:400}.OSrXXb{overflow:hidden;text-overflow:ellipsis}.cHaqb{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.TUOsUe{text-align:left}.SlP8xc{text-transform:none}.n9iHLc{text-transform:uppercase}.TGyDA{height:66px;display:-css3-box;-css3-box-orient:vertical;-css3-line-clamp:3;overflow:hidden;white-space:normal}.yUTMj{font-family:arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}.AraNOb{-webkit-text-decoration:underline;text-decoration:underline}.BBwT
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):22168
                                                                                                                                                                                                    Entropy (8bit):5.93483918073825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                    MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                    SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                    SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                    SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17083
                                                                                                                                                                                                    Entropy (8bit):7.982308428834002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:m60n76CIHRODbU9VBUaiXB+F8NRYwiINmLGL0luobcIOgHMHFvUFG:90nkmg9XUTBU8iLIZ0luobcIOgH+MG
                                                                                                                                                                                                    MD5:9978DB669E49523B7ADB3AF80D561B1B
                                                                                                                                                                                                    SHA1:7EB15D01E2AFD057188741FAD9EA1719BCCC01EA
                                                                                                                                                                                                    SHA-256:4E57F4CF302186300F95C74144CBCA9EB756C0A8313EBF32F8ABA5C279DD059C
                                                                                                                                                                                                    SHA-512:04B216BD907C70EE2B96E513F7DE56481388B577E6CCD67145A48178A605581FAB715096CFB75D1BB336E6AD0060701D2A3680E9F38FE31E1573D5965F1E380A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j...B.IDATx...m..W....9gf...X^.-...$.@..i.$b-.6h..kZE.R.R0jll@?h..R.D[J.hZ0..&....X-...".W.M...,...,.uf..s.^...kWS..csy..93...s......%.x.S...*. ...*. ..... ......................*.....*. ...*. ..W=...A.....A......T.....T.@P..T.@P..T.@P..A.@P..A.....A......T.....T.....T..9.`...B$..:..\..!%$i....@..E..$....(&bRL...[.F.=Ijcl....$...3....!k%.Gql..Ql8..S....Z.'..{{.PB1....,D.g.....Ia../i..=...".v..K..g.....%._...fO...).EaR@P....dw........0..7....f8...O...1.......K<....$LZ.u....%u9.o#.....mW.&U...X)....+rI/wvo.Y$fR..`.V$.........4.m.<we...u^nZ.Z.p..olh.+...^.Z.8qb.O~..........oq.PDB..).'D\..mI%6R.......J%.nh,&.E\....)2...8d.E.)fX."..&..R..........&..6b.`k1......-Jjq.nH.gl.*.=.f...{&.({......*."a.VZ._.......#g_..t..+Vu~.CM..+.._..f7m.g.K.K.....^...D....n^..H..Mt...^..6...o>t.F.Kb.L.E]]].>q...,.......4;.;b)t..r,....g..~.........OvE..3...o.......M.I..........O.........E..Q......[....OX....Q3i..m.<..u...g......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6128)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):33302
                                                                                                                                                                                                    Entropy (8bit):5.407179807688974
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:nFOHEVdkPAvc3hPAUF/2okRD8JmDAb2fue14ZBMmPF71ubcNWsz:rh8JmDAbU4ZBMmPF71uyWsz
                                                                                                                                                                                                    MD5:01FFE278464DCFBA303565D23A77161F
                                                                                                                                                                                                    SHA1:86CDE116A20081CCEBDABDC0E4793A6C5B667518
                                                                                                                                                                                                    SHA-256:A9C562A4C17D4EED490376A10E45C7729FBDCB2CB40969A7258958002F225A43
                                                                                                                                                                                                    SHA-512:F068A9C5C1DBF9F8DDA7D5DCE55EDB9AD9908C247B7B602B81176013729D6D7BF28DE715D779092D7E00F7497BFC7F1FB8EDBC00B07301C7C7A84A14BDBD8FD5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ifE84/yv/l/en_US/4qn19w0TfDd.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedUnitStory_story.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedUnitStory_story",selections:[{args:null,kind:"FragmentSpread",name:"CometFeedUnitStoryStrategy_feedUnit"}],type:"Story",abstractKey:null};e.exports=a}),null);.__d("CometPhotoPermalinkRootQuery.graphql",["GroupsCometDelayCheckBlockedUsers.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","CometFeedUnitStoryStrategy_feedUnit$normalization.graphql","CometPhotoPermalinkRootQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";var g={__relay_internal__pv__GroupsCometDelayCheckBlockedUsersrelayprovider:b("GroupsCometDelayCheckBlockedUsers.relayprovider"),__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__S
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15627)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):324289
                                                                                                                                                                                                    Entropy (8bit):5.359486709164703
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:fQe64CMnb4e7fyypJdN8nfBp9YzXQtMM9eIL0ZprxNYZ:fQUhfJd7zXQZOXgZ
                                                                                                                                                                                                    MD5:845BB1EF18A67EF1AA69D9DF94F8CC34
                                                                                                                                                                                                    SHA1:436B75A97537253E6AE77D17D8AF9F0F314F79A7
                                                                                                                                                                                                    SHA-256:3FA85F293D92AD5C1D1F05030FF83534BC2225668AA3B51ABAF0AB41BB7DF1A2
                                                                                                                                                                                                    SHA-512:2874EAB1A4DB28B426EFDE014D818639F101EB6C242C59CF6A5D8BCDBA8392270C900C66676C64CD72114C10E1969693B915A3C1F9DC9988D6350255B75BC5CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ivhx4/l/en_US/aMJ57JR2MiQCp4bqVNSS9vcjKSd4WPQ6o-SeRgNEzaKbn2CsL7V9k01937KW4Daa1R.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometMarketplaceResponsiveLinkedEntityRenderer_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"CometMarketplaceResponsiveLinkedEntityRenderer_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",name:"url",storageKey:'url(site:"comet")'},{alias:"mobileUrl",args:[{kind:"Literal",name:"site",value:"mobile"}],kind:"ScalarField",name:"url",storageKey:'url(site:"mobile")'},{args:null,kind:"FragmentSpread",name:"ProfileCometProfileLink_actor"}],type:"Entity",abstractKey:"__isEntity"};e.exports=a}),null);.__d("MarketplaceSellerProfileDialogQuery.graphql",["CometTextWithEntitiesRelay_textWithEntities$normalization.graphql","MarketplaceSellerProfileDialogQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kin
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):316
                                                                                                                                                                                                    Entropy (8bit):5.807247714120317
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPE6Ll/JS2DLlrQB+WP/xSQB50+UveDXWsnFg7lVp:6v/7M6Ll/JSkLeIqbBFUvebWsy7
                                                                                                                                                                                                    MD5:6B361975092695F92850F099D344C332
                                                                                                                                                                                                    SHA1:9E5F42AE44C1D69A5898AB2C6C6105584C02CEBE
                                                                                                                                                                                                    SHA-256:C460B9656B3722B4C09ADA8DDA3C910985B0377696E2FE1395ED726DAC719BE0
                                                                                                                                                                                                    SHA-512:E762DE41B3AE949CC6D554C12BA129F04090F7E05802DF34CB8214795E4846B3156872295FE9BB03B6FB704D59ABC57287A0994EB29F794AFA9585BA6FCCE310
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...HPLTEGpL.....................................................................I.&.....tRNS.....f...w...8....o...b.%....IDATx^u.Y.. .DY.......C.*."..A.y.XI..a`J......h[[....;..<z.=..H.p~.YN.O.T..*....ZQ..1.BKt..#............L.N..^4...!i........Mj$,.:y.o.......{.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8724
                                                                                                                                                                                                    Entropy (8bit):6.79038236277243
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                    MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                    SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                    SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                    SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7871
                                                                                                                                                                                                    Entropy (8bit):7.815627241954456
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Rl/PfeyHpXXMrJ9O/Igcv8+IOIQtrVtiWmovRksdYGLloPZzX1/G9x7XYS5Fkk+B:jfvJH/IbfrDiYvesdlChzsr8AFcMqm/k
                                                                                                                                                                                                    MD5:47DC6723567E48CF03397782CD5EF248
                                                                                                                                                                                                    SHA1:32294DFAD328C7948D7F9198306502729EA3FCD9
                                                                                                                                                                                                    SHA-256:81C93495FEF8B6A1FA47A27A070EEA89A0D72C772535F856C5E182D8B01BAFDF
                                                                                                                                                                                                    SHA-512:EE0A70583DE192D7FC906583A4FBDCF4BFC6F2DEF52EDC78E3D67023868527AA4413C405F8382DC63162C3F207D21097EE1BE4ABEB597795C2499B462810B3BD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/347806262_960539811806015_7684186186037199483_n.jpg?stp=c27.0.160.160a_cp6_dst-jpg_p160x160&_nc_cat=109&ccb=1-7&_nc_sid=574b62&_nc_ohc=ehdf6VjxiKMAX_8inrL&_nc_ht=scontent-zrh1-1.xx&oh=00_AfCFs43ZjUi0eMR4OLjOL9-clo3zFVN1z8l21n7DbfhLWQ&oe=6483BB67
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a490300004305000099080000740900004b0a0000f00d000039130000b9130000ad14000094150000bf1e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................h..ZUZ.65.h.qm..20cUN.^...0.0.*&..7..rGdK.{.........dG....5).^.W.38.mdwa....l.,Y+/s.}.. ...l.#.f.Z...QW..T.;.....$>.>-.^M|........QS....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30826)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):133652
                                                                                                                                                                                                    Entropy (8bit):5.424645319479465
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:9tFQKIZPi7cYlu3KUYz6yUa1q7SV0B1SxP4nH+wrITifZCpoJ:mKIZwU3KUYz6yUa1q7SV0B1SxgnaTPoJ
                                                                                                                                                                                                    MD5:0756A04EF487DACF4777F553FDBF2351
                                                                                                                                                                                                    SHA1:27952D5C739ADC9E8C041E98427B067C24354273
                                                                                                                                                                                                    SHA-256:FC794F3ADEE74827A331EF7ADF1BBD844727BEC30F83C7570532127BBC4C2C92
                                                                                                                                                                                                    SHA-512:945BD0159E3AF2A6B104DD8F9888DD21A5C97E53EDEAE09A7F1A6EAB8CCB0025A831603BE75C0F8CA15D73D3F8C8F39CE2AF000B4BDA0682FC8C063844264E64
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yx/r/GQaefU2ucL2.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometDismissFBNuxMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="4969387046444111"}),null);.__d("CometDismissFBNuxMutation.graphql",["CometDismissFBNuxMutation_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"nux_id_input"}],c=[{kind:"Variable",name:"nux_id",variableName:"nux_id_input"}],d={alias:null,args:null,kind:"ScalarField",name:"should_show",storageKey:null};return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometDismissFBNuxMutation",selections:[{alias:null,args:c,concreteType:null,kind:"LinkedField",name:"nux_dismiss",plural:!1,selections:[d],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"CometDismissFBNuxMutation",selections:[{alias:null,args:c,concreteType:null,kind:"LinkedField",name:"nux_dismiss",plural:!1,selections:[{alias:null,args:null,kind:"ScalarF
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10442)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):885170
                                                                                                                                                                                                    Entropy (8bit):5.520768899457699
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:OXabV9WcaaET9W2vrkB5m1Vn0Ai6ifI0qitQdDLPGMZ5BUr8jWVupU+X:OKqaEE2DkBeVn0xfD1r8p7
                                                                                                                                                                                                    MD5:857D434EA6BF680DA3DCEF29103E3BF3
                                                                                                                                                                                                    SHA1:217CB85EE73C8C21050DC78D37C6D0EFCF827A7C
                                                                                                                                                                                                    SHA-256:FCF452493A7C56842B3279E8B1BE21BAF12736246D0233DF90C5CDEF78BC473C
                                                                                                                                                                                                    SHA-512:D16807D8DC0CD17F62EFDFB33AEE3CBCD555CCA24FA2B79A72CDABD07A88E77302B340214A528E363836EEC2B6AD2E1484A0087A7DD3A5FB233E47E1476482E6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ihsI4/yX/l/en_US/oMpzTaQgOR8hMpWAVYlXdYu_Iz5Tn8vf-mO_tRkQdliBLgvwffuKmeXNxFzSLFjuDvBEPAtSb-fc72ScckIVDALtb-2zB45PiS91n5cx2jeI7CQ50iNXfarXG3-bM5ry7GMHLjXzORdMbdwFi-aVUJLm73QbCd88upp-C0201vZBLsuZdm0oi1FQlnLoYlm25-h0gE_R9PIWAtR0Kp55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometSSRHydrationMarkerUtils",["cr:1106516"],(function(a,b,c,d,e,f,g){"use strict";a=b("cr:1106516")==null?void 0:b("cr:1106516").addMarkersToChildren;c=b("cr:1106516")==null?void 0:b("cr:1106516").addMarkersToFallback;d=b("cr:1106516")==null?void 0:b("cr:1106516").injectStyles;g.addMarkersToChildren=a;g.addMarkersToFallback=c;g.injectStyles=d}),98);.__d("CometSuspenseHUD.react",["cr:1064332","cr:4874","react"],(function(a,b,c,d,e,f,g){"use strict";d("react");c=(a=b("cr:1064332"))!=null?a:b("cr:4874");g["default"]=c}),98);.__d("useCometPlaceholderImpl",["CometSSRHydrationMarkerUtils","CometSuspenseHUD.react","ExecutionEnvironment","gkx","hero-tracing-placeholder","react","requireDeferred","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");e=d("react");var i=e.useCallback,j=e.useLayoutEffect,k=e.useRef,l=c("requireDeferred")("CometSuspenseFalcoEvent").__setRef("useCometPlaceholderImpl"),m=5;function n(a){var b=a.cb,c=k(!1);j(function(){c.current|
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):114639
                                                                                                                                                                                                    Entropy (8bit):5.504871312972805
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:ndyvoFeYo9RIyVVMUwmJ5sISc3c2DYTXKuP5VbgI:dyasIypJnD6P5VbgI
                                                                                                                                                                                                    MD5:20A20063C35A7B1247CF7795609E71D2
                                                                                                                                                                                                    SHA1:58407C8C535CED507765DCAE302E0A214FF58F37
                                                                                                                                                                                                    SHA-256:B6CB41CCDA19E4E0D932237CF11399B9A1A4CE2DFC156F7EBD92F2E4623078D7
                                                                                                                                                                                                    SHA-512:F16AAA75C3AA93A7EF8EE1B93229E9603F8D2CCF94055E0911E7496FDE939BF500876F44D27A6C75D4DED1D568B1F70781073E1AF4FB473C7B5E4E1FC9BC2BE5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.K1LWthAzeb4.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-TQTqnv7hwijrseP4JKJ1XY83Ehg/cb=gapi.loaded_0"
                                                                                                                                                                                                    Preview:gapi.loaded_0(function(_){var window=this;.var da,ha,ia,ja,la,pa,xa,ya,Ca;_.ca=function(a){return function(){return _.aa[a].apply(this,arguments)}};_.aa=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ja=ia(this);la=function(a,b){if(b)a:{var c=ja;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.LT=f;ha(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13136)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):467036
                                                                                                                                                                                                    Entropy (8bit):5.412831042328977
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:o9AUZJ0RlkHLV9tioPRIjckN/T+ZRRmQQVvfgZTbZw34j4JXIUd/:xUgoPRIjckN/T+ZRRmQQVvfgRj4J4UR
                                                                                                                                                                                                    MD5:E71346059E179635474BF9D57F4B4B73
                                                                                                                                                                                                    SHA1:ECF54CBB236A532B4B3B62C27ACCA6A9086F5D79
                                                                                                                                                                                                    SHA-256:DC579E6F977F5B261DEE7D21891A7881C99E6491A953DA8FC5BD418BF5CC4734
                                                                                                                                                                                                    SHA-512:28EBFCAF290DB83FA3CB6F7A730DCB86EF021B94370C760AC54F1F72F5EC9093AE41915AC9DDD49D79760B32A76187EA548F13CBD385159B3FD3A92917F1AE1A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iIC84/l/en_US/O431Z0FKdqvVaJaCn3t1xffK92YAoAsoy4AaBjnF1kTz87aAEwtX2nSMtnkWRLZg-NDinc_FQ56-HogvAHNgFDqvj2Vs3FZd5O_zuH4V3979dk9TVxhtvTsmzyj_j--_M4CtYk99m8TyPLsryiv1x07T12AIGvooOnI0e9a6uuV8DYtUC7_IinS_GwfAtk5MN4-vImodpxCTVLcT7.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryFundraiserDonateButtonAttachmentStyle_styleTypeRenderer$normalization.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},b={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},c={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},d={kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"url",storageKey:null}],type:"Entity",abstractKey:"__isEntity"},e=[{alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null}],f=[c],g={alias:null,args:null,kind:"ScalarField",name:"currency",storageKey:null},h=[g,{alias:null,args:null,kind:"ScalarField",name:"amount",storageKey:null}],i={alias:null,args:null,kind:"ScalarField",name:"can_share_fundraiser",storageKey:null};return{kind:"SplitOperation",metadata:{},name:"CometFeedStoryFundraiserDonateButtonAttachmentStyle_styleTypeRenderer$normalization",select
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1660
                                                                                                                                                                                                    Entropy (8bit):4.301517070642596
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6217
                                                                                                                                                                                                    Entropy (8bit):7.744005991440518
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:jQGPw7KsWvPbtOaIq5QdHLz2rQcfZZNmb:j5I7hWvjtw1admb
                                                                                                                                                                                                    MD5:5014B1B1CE2482C3029FE640DA45BE7A
                                                                                                                                                                                                    SHA1:25BFE705A806361012B9A8936586061CED3B08FE
                                                                                                                                                                                                    SHA-256:686D6F730C6338593C12EAA51E146E65E7C21F0DD848C2923DE3260F21527ADE
                                                                                                                                                                                                    SHA-512:4A39544C7700E12F5BFF5CFDCCFB160B5D90493BFDBDDBB1DBD67A490966306482E787F7C6E31F9EFB25497DD9111549A36F00E11918E7FA254FEA17E864ADFC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a4903000027050000950700005308000020090000840b0000690f0000e80f0000b11000006d11000049180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................!....N.)1......-.....i...x.z.#2... a..ML,.N>...e...7.~...N.R...f%.>..G....."iP.!. ....7._......l57.+^..Su.N7].7I.".....#..IXs..6.E.-.[.O^vm..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):151068
                                                                                                                                                                                                    Entropy (8bit):5.247426497114979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:0AnHllEsZH9X9XUkrjAvLw8hAyQ6CHHl5Kjmy1DDF:0AnH3ZHPXUrMjyQ6olQjmWfF
                                                                                                                                                                                                    MD5:D9C959E45F23D1CCCD68FE70B1564C82
                                                                                                                                                                                                    SHA1:D654BD3B1BA73B386886BF987EE4A0E7BDABEE11
                                                                                                                                                                                                    SHA-256:72C636F53C5F9280F2FBFC99D0CFA03BFA844B5B86E83506121496A3F0F17EAF
                                                                                                                                                                                                    SHA-512:C1D859CD285AC25B47F52A6D42B5D304F02BE2879307D3CAC8881EF05AFA16316538A555D81FA112D0395A6DCA8305CE90D560081094D0EA091A6DA9F92F96F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:{"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy1a/sy1b/sy1c:6,7/sy1d/xQtZb:5,8,9/R9YHJc:8/KUM7Z/wrzEXb/TxCJfd/WVDyKe/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:h/JiVLjd:h/FAUdW:h/dMZk3e:k/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7BaEe/tRaZif:r/F2pEhc/n73qwf/UUJqVe/MpJwZc/nAFL3/sy1e/NTMZac:10/sy1f/sOXFj:12/oGtAuc/sy1g/sy1h:15/byfTOb:16/sy1i/sy1j/sy1k/sy1l/LEikZe:16,18,19,1a,1b/sy1m/xUdipf:1d/sy1o/sy1p/sy1q:1g/sy1r/sy1n:1d,1f,1h,1i/NwH0H:1e,1j/sy1s:1b/sy1t/gychg:1c,1k,1l,1m/Ulmmrd:1n/rJmJrc:15,18/GHAeAc/Wt6vjf:18/lsjVmc:19/IZT63/Vgd6hb/sy1v/sy1w/sy1x:1v,1w/YNjGDd:1x/iFQyKf/sy1z/sy20:20/sy1y:1t,1x,21/PrPYRd:1y,22/sy21/vfuNJf:24/sy22/hc6Ubd:1z,23,25,26/sy23:21/sy24/q0xTif:z,10,12,14,23,28,29/rLpdIf/w9hDv:1k/JNoxi:1o,2c/SNUn3/ZwDk9d:1d/RMhBfe/U0aPgd/io8t5d/sy25/KG2eXe:2h,2i,2j/Oj465e/sy26/FloWmf:2k,2m/Erl4fe/RuUrcf:2l/JsbNhc/Xd8iUd/d7YSfd:6,7,2q/sP4Vbe/sy27/ul9GGd:2u/kMFpHd/sy28/sy29/sy2a/sy2b:2x,2y,2z/COQbmf:30/uY49fb/sy2c/A7fCU:2c,2t,2w,33/sy2d:30/bm51tf:2i,2j,2w,32,33,35/OTA3Ae:33/KwD7Zb
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):660
                                                                                                                                                                                                    Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                    MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                    SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                    SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                    SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1064)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1562
                                                                                                                                                                                                    Entropy (8bit):5.145868039501176
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:iCG3OLCkBgsKIZCQc8wIt6bq4QgmKLQWpH7lqUJF2zrNZr2GYK8GlpIYlooT:hErk5WQc8NUq4dmKEklq+FiThUGlFoU
                                                                                                                                                                                                    MD5:4BF49145E9F23DFBDC4D629D7E0419CC
                                                                                                                                                                                                    SHA1:977EC4ED366CA916677E8F3406916AF1BCDAA20A
                                                                                                                                                                                                    SHA-256:DF3B74C1AA2E50D5369716D9EEEB24763C4D365F872D5FAB6F96D50CD20C19DC
                                                                                                                                                                                                    SHA-512:106CD9271B086A43C8456A4574192EC57B294C27F0BC2A114E0BACC9B918C1BE6F619A01890A90C9975AA593A18897F04854E22C90ACE2604BA2A38006FBA249
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/zU8Iu2zZ_S3.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometTopAppSectionQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="24195448580054675"}),null);.__d("ProfileCometTopAppSectionQuery$Parameters",["ProfileCometTopAppSectionQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometTopAppSectionQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometTopAppSectionQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("ProfileCometCollectionRouteRoot.entrypoint",["JSResourceForInteraction","ProfileCometTopAppSectionQuery$Parameters","WebPixelRatio","buildCometProfileRoute.entrypoint"],(function(a,b,c,d,e,f,g){"use strict";a=c("buildCometProfileRoute.entrypoint")(c("JSResourceForInteraction")("ProfileCometCollectionRoot.react").__setRef("ProfileCometCollectionRouteRoot.entrypoint"),function(a){a=a.routeProps;var b=a.collectionToken,e=a.sectionToken;a=a.userID;return{extraProps:{collectionToken:b},queries:{to
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10978)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):107781
                                                                                                                                                                                                    Entropy (8bit):5.204060158513731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:gx0dBfBSKcGWkc9+0Sq07jmt2+0hh8X8bBV5K4ZpuX70R/Q8Sw54ZBpo84ru3YIG:w/a/NqHa2XklS5oWPKbO/W4PI
                                                                                                                                                                                                    MD5:5B8762921F5C86568CB1B0D36966F189
                                                                                                                                                                                                    SHA1:61B7310B02C8EEB33B6DFE578D6CB594B63060D2
                                                                                                                                                                                                    SHA-256:3301EE8BE95F37FD9F8CDA63C50DC5DBF17A7C39C13FED13E8285C5B6A5161D9
                                                                                                                                                                                                    SHA-512:E9FE0CD092D6FBB0922CEBD6C31448CD358126E3F8B4125D33DBB0E65A2BAF69048BA144786F994DE3DFB37C127FC460F7D495985B6D689BF291B17D470582E4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iOfn4/y9/l/en_US/B_t3A4uz7Ym.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("FBShopsLegacyUpgradeDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="4772874056151167"}),null);.__d("FBShopsLegacyUpgradeDialogQuery$Parameters",["FBShopsLegacyUpgradeDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("FBShopsLegacyUpgradeDialogQuery_facebookRelayOperation"),metadata:{},name:"FBShopsLegacyUpgradeDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometInformTreatmentContainer_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometInformTreatmentContainer_data",selections:[{args:null,kind:"FragmentSpread",name:"CometInformMediaLabelContainer_data"},{args:null,kind:"FragmentSpread",name:"CometInformWarningScreen_data"},{args:null,kind:"FragmentSpread",name:"CometInformWarningScreenSmall_data"},{args:null,kind:"FragmentSpread",name:"CometInformWarningScreenRedesigned_da
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23617
                                                                                                                                                                                                    Entropy (8bit):5.386635618892218
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:FMfZBEDI34dHWbZQrnBZrdSFZ55YRFPtgumR9Svv8ZvvkSeu/xQs2FaAWnbg160h:FMfZBEDI34dHnrnBZJSFH5Yf9v8ZHkSi
                                                                                                                                                                                                    MD5:E6811F5383DE53BB1A4392760A14328A
                                                                                                                                                                                                    SHA1:D6F9855B4E76E9632384B98ABDA4B4C5491E28B9
                                                                                                                                                                                                    SHA-256:CA42DA12E8692576DBBA628981EC87F8CD0677A52059DEFB62A208EE4BEBA8AC
                                                                                                                                                                                                    SHA-512:1E51E3E2157FC2E256DEBFEA0E3A9ECEEFF89783C52A83CCF2C06C5C89345C322D60E103F9B2DF9377B4196152400869FA80B0E323784C8899E2870651B0D032
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,SNUn3,UUJqVe,aa,abd,async,cEt90b,cdos,csi,d,dtl0hd,eHDfl,epYOx,hsm,ifl,jsa,mb4ZUb,pHXghd,q0xTif,qddgKe,s39S4,sOXFj,sTsDMc,sb_wiz,sf,sonic,spch/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=ANyn1,CnSW2d,DPreE,U4MzKc,WlNQGd,fXO0xe,kQvlef,nabPbb?xjs=s2"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.l("ANyn1");._.MAc={name:"lupa"};_.aw=function(a){_.zn.call(this,a.Ja)};_.C(_.aw,_.zn);_.aw.Bb=_.zn.Bb;_.aw.Ea=_.zn.Ea;_.aw.prototype.get=function(a,b){return _.Nd(a,b)};_.aw.prototype.isAvailable=function(a){return _.Nc(a)};_.Bn(_.nn,_.aw);._.n();.}catch(e){_._DumpException(e)}.try{._.Z7c=function(a){_.z.call(this,a)};_.C(_.Z7c,_.z);_.k=_.Z7c.prototype;_.k.getValue=function(){return _.D(this,1)};_.k.setValue=function(a){return _.q(this,1,a)};_.k.Be=function(){return _.Xh(this,1)};_.k.we=function(){return _.nj(this,1)};_.k.Ud=function(){return _.Yi(this,1)};_.k.getType=function(){return _.Ii(this,2,1)};_.k.setType=function(a){return _.q(this,2,a)};_.k.Dc=function(){return _.$i(this,2)};_.$7c=function(a,b){return _.pi(a,3,b)};_.Z7c.prototype.Ya="zPXzie";.}catch(e){_._DumpException(e)}.try{._.l("CnSW2d");.var Mx=function(a){_.y.call(this,a.Ja);this.data=a.jsdata.sge;this.root=this.getRoot().el();this.root.getAttribute("disabled")&&t
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 312 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21306
                                                                                                                                                                                                    Entropy (8bit):7.984253057026201
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:KYo+7sitixxLBqKOxKsD1BPe8zZXUMxqSoDeZ54AR7eH7oaNNa6n:KYoysitiHLBq8WTtXnz9K47iNb
                                                                                                                                                                                                    MD5:C1164AB65FF7E42ADB16975E59216B06
                                                                                                                                                                                                    SHA1:AC7204EFFB50D0B350B1E362778460515F113ECC
                                                                                                                                                                                                    SHA-256:D7928D8F5536D503EB37C541B5CE813941694B71B0EB550250C7E4CBCB1BABBB
                                                                                                                                                                                                    SHA-512:1F84A9D9D51AC92E8FB66B54D103986E5C8A1CA03F52A7D8CDF21B77EB9F466568B33821530E80366CE95900B20816E14A767B73043A0019DE4A2F1A4FFD1509
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.PNG........IHDR...8...........j...S.IDATx^....0..A......:.J..&..Ep.:...'...i;..Y....B..........*...*...* T.* T@. T@. T@..PA..P...P....y.i.M...}.l.a}...cV..b.....y..bZ.S....]..u......>.W.......4..q.G.F..yH.QY`..Pw.*.\. .P[.<|...:.N....u..V&...v.O...H....9.\..p...}.....k.T.D...-...V....U}..GcI......yg..^....B..*.S..oJ.y..L5....&.....}Ny..?3....12pg'...N....#.....0Y./%6...`.q..TH.&"~..'.y..Y..Dl...............ax`].u.U...."c..........)...}kH......Q.g.6.Z..L..RI..bf[.P...S..DsA..H......Yo......`......q..].i..............(..*..|f.-S.....$mbx\.<Z...@..Q@.].L.&Z..}=uf5.2.Tl.q.h.W5.D.o%k\.z....q.......+..M.u?.`S.v..T.T...@a...n...-H.+.....O;.+.Hk1...9.x.WJ..Q...e.(L..3e.....T...-3^.H....v........rf...`.x..R+...$....o.<.y..t...'7o.ug.......o.z.w.../?\.4...\....@.8...9.8.(..3.;.3;;..]^.,.......H.....R-Qk#b...j0%..hJcc.XC.|..Z[IK]TL.hi.Z.m}..kP.V..?w..o..O...r....e..?..{..w3...AC@.....~............df...}......9.......T_.'5..NJ.$.'
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18830)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):251941
                                                                                                                                                                                                    Entropy (8bit):5.662036573396639
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:m/IrmwCmFYkjlHdCFKy55zz+jE+hEwO7bMbCdCFKy55qZw0guei:ueBFYkjl9vy55nm1bAvy55sw4ei
                                                                                                                                                                                                    MD5:79D1C3CCB803511C4D0E45A7507B2E7B
                                                                                                                                                                                                    SHA1:0952B8C6D3C9D2A0795C8A7301A016C3E6EF6220
                                                                                                                                                                                                    SHA-256:50409D9C5752373E1B5537CB3774BEED688CA98692879A39119A50A1996D8B94
                                                                                                                                                                                                    SHA-512:17B7D13EE50078554696E98A9D6BFC93B8FCD1B67FD9920E01D9DAAB7C84C26D8EFBBB2E167B791BD04CB39517C6FCAC8EC7EF8A295818D4EE11387871E8AEA9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iSSO4/l/en_US/eqwVBYovQK9J0q6SK5-VJmjIsYGgM0YTpnSL3G6xAIsQMzzGmXKhqJ62Kfox7jBq5WzASvobXJ9uJymRg3emnvpcE6HgySrHcrSoUnH1PhP17jygWrPteJRc6yhW6u7yJzmGj2bm0qwplHP-KW1RpShAXwqLiHeYUpLUEz3yukR0S1rSshe_vJkPsbkYgfcNKySVUgnMQWlq8pl0Cts0fNu3JxSB.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("SellerHealthDashboardConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum").Mirrored(["AVERAGE_PRODUCT_RATING","CHARGEBACK","CLAIM_ESCALATION","LATE_DELIVERY","LATE_HANDLING","NEGATIVE_CUSTOMER_REVIEWS","SELLER_INITIATED_CANCELLATION"]);c=b("$InternalEnum").Mirrored(["MAILING_LIST","OFFERS","PRODUCT_LAUNCHES","SHOP_TAB","SYML"]);d=12;e=6;b=[a.LATE_DELIVERY,a.LATE_HANDLING,a.NEGATIVE_CUSTOMER_REVIEWS,a.AVERAGE_PRODUCT_RATING,a.SELLER_INITIATED_CANCELLATION,a.CLAIM_ESCALATION,a.CHARGEBACK];var g=84,h=49,i=28,j=21,k="&return_status=in_progress",l="SellerHealthMetricRecommendationCard",m="SellerHealthMetricCard",n="SellerHealthMetricAppealCard",o="SellerHealthAppealsModal",p="SellerHealthAppealsConfirmationModal",q="SellerHealthDetailPage",r="SellerHealthMetricDetailsTable",s="SellerHealthEvaluationCard",t="SellerHealthDashboardPolicyComplianceCard",u="SellerHealthTableLayout",v="SellerHealthMetricsReportCard",w="https://www.facebook.c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1025
                                                                                                                                                                                                    Entropy (8bit):7.700131526282926
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:oE35PTYWxZygU0hWwaD6w3mSvixCnCa7Ork6N:ogpTYY3k6w3mSvGCUk8
                                                                                                                                                                                                    MD5:EEDC5C87CF3D95CB8A50078DEABE2BFF
                                                                                                                                                                                                    SHA1:105A016BAC70BA2B78E47B5D32CBCE3E451997F5
                                                                                                                                                                                                    SHA-256:7BD7FC9313A1DB35E0262B08F77D5C217EE8B6D3A3026ADA73B7D0A62EB3CDEC
                                                                                                                                                                                                    SHA-512:9C30A968C5FD1DFC1E23B04CAF609291FB2D84DDE4D14A850A6F28708C0CE30A957189E27EBA27271CB8674BCF5334CF6845610CC475211F63DDC41806BDB88F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSPRw-cAmJ2mLJATKMtiLUmqDGjavm7xA7riq6PoHWGtEWeT4Rg3iOpX9k&s=10
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTE....B54.SB......../|.3~...........?1...........F.6&./..&..;,................+........<.........>e.yJ.........4.N.............ZP.|u..tm..NB.aF....i,.67..J.".........X0..;.z'..../-.u.......a...|..b........6..Rs.F......-..?W.M..(..I.c@..=..9..6.o?..(.7F..v..[I......IDATX..i{.@...P..2,.h.v...Qk...F.F.j.....0....>~..-.{^.3.._L...r.<...R.k...i.J..W..r...<.l.....>.....a..!.C.>.i|.5Y......x....#...hl.#m..OY.or0......N..3..!'..u..0.J.:...cs3U.......j..Y+.j......:.\6e..h...A.........2.%A(.Q..q......dC......]Q,=[......4/:.?w.0*)...R..1o.y..]qCx.*U..[....@c'J.P...=Q..L....T]..%..f...U.. ...p..N......7...... ...[.!.N.Hu.... ..Y..I.p..(+o.~@.......sX..(o.K.........(....2...../.:....j1..$.o.}..s. .N4..}.r.$(..~....aF../....~G..s.@&C/..].......?DW].......~_../.$...D_..$.doC:...-2........L ....l/z..b).uw..f.R...uh..'B...w.V..U...z(@....M.K@...&X?.v...!. ..l0.\?..Xw.U.f..{1~G...@6..I.",d3.:........~....Y....0j....(}W.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8183
                                                                                                                                                                                                    Entropy (8bit):7.897795305003788
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:bQvJaLU3h3J42xtNnacAsoQQaBTLJ7MzDCxT0JUMdBqanbp6tJ:clJ42xtZC5zUiUOjbpC
                                                                                                                                                                                                    MD5:E21A921C2298DCAF32E182609AD8DAD6
                                                                                                                                                                                                    SHA1:01869ADF0CF59F1F9D937B89E1CCC2BBE43A94F3
                                                                                                                                                                                                    SHA-256:59A3AB109792B646CC2DC90BC3C8DC05267EDDA1DF0821F890DAA902C6C707F0
                                                                                                                                                                                                    SHA-512:CAB1230643BDCE53AC618C7007DD0DB990BEDA38F85C7F9C5A6A91D1420C26018DFD50D03FE469CD4691DD10BF2A59DCAE75A6BFD40AE4FEDFEA8E244CBDC17F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/348844493_2512606765555783_4034908256627906766_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=574b62&_nc_ohc=LC5YWvXXiR4AX92AK13&_nc_ht=scontent-zrh1-1.xx&oh=00_AfAZ_PxS6qR7PVd_tL0GE_oXtqYQGEQfniZ8zzqC3KAH6w&oe=6483E8AE
                                                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000041030000bf06000094070000b80800004a0e0000171400009914000088150000e3160000f71f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................v.V."..8...,..#.%i..6.....4.@.@..j,#L..9.3.n..&..0............3...e.L.. ;.../.....I...0...g5.A...7Q.O$d.....tcF..?>...-tV........`-.........,Mi.,f...k..[.<]..ZT.Z.....&e..FY..W0.z%....m.4..nY.f...4..a.%.y..2 .d.n.^...]..........p..............j..1....p}..O..v....ZZzZ.$.C....<TsM.$".......oA+i..w.yFI.|..C.e.9[~.t.(.........7...?<.....Buiv.'..u..n..7.LN.x[....lH).`..S.=..+......Q..h.`.......)...........................23. !"#1$4A5..........._...~IY..g7...s}..g7...s}..g7...s}...3.?;.gr..w..FK...z....I...q......w.!.k..R.q.<...Z..w.....X.q......uz..".....`. o).Yn.|...K..e..L....O.....w....-.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43036
                                                                                                                                                                                                    Entropy (8bit):5.692113097327789
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                    MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                    SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                    SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                    SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfDwj3D1cc5x7PmlWVIaFbOjXa0-oJoYEHfyX3OrTWxh5g&oe=64A6A7C7&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 640x522, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):163429
                                                                                                                                                                                                    Entropy (8bit):7.968851425709188
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:ElZWR0avrFy2/mC6iBbWoF8rfQOwdwj/RXYirbVhPPiKV5c7iUF/+fQ:8s0ahPmXilgfZjhprhtPiK8FWI
                                                                                                                                                                                                    MD5:2F49315F8495EC1DA1B56D84496FE14F
                                                                                                                                                                                                    SHA1:67BBBC2E888D3278E637D6E20D07B8323CF0037B
                                                                                                                                                                                                    SHA-256:9EA8C223B32F079277C253A153E74BFA101A2CC6BB855B6B8010929659AFC33D
                                                                                                                                                                                                    SHA-512:A3B4C3E39CFF1A7ED727CE70E005958D8B647D25C232F195B0CD0ADC65789EDDD06FCD7C6EE174E834213B5632225F3A78AC1555F829D9E6D54C7C03944D2A2F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/351924043_130916166672723_7378247399580416388_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=730e14&_nc_ohc=1aa38x4MHfkAX_gILf_&_nc_ht=scontent-zrh1-1.xx&oh=00_AfB3lm7ipr2SWGLsnmw3eGRCsRVKZww2zHeCW9lSBBlJpg&oe=64844C61
                                                                                                                                                                                                    Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C............................................................................!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):467
                                                                                                                                                                                                    Entropy (8bit):5.146838272230996
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                                                    MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                                                    SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                                                    SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                                                    SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y7/r/4Lea07Woawi.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45660
                                                                                                                                                                                                    Entropy (8bit):5.907863825754591
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                    MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                    SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                    SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                    SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (948)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):953
                                                                                                                                                                                                    Entropy (8bit):5.296060613264415
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:jfeHSL6csRjCHRBHslgs6vWVn5urlA7FKnmEmmmNmQffffffVuV:RcsxKlgsHV5uxYFdmQffffffVuV
                                                                                                                                                                                                    MD5:CEA55A5E0DB17A8E2C0AEDDA5D3B4B18
                                                                                                                                                                                                    SHA1:23649772DD306763ACC9D60D1334503C07A80109
                                                                                                                                                                                                    SHA-256:D90C7ABCF4D41C8297E371E1AF96B876EB47D1396464BBECAF9C00FA72838E09
                                                                                                                                                                                                    SHA-512:6062699B22BC69C1DFAACA20DE13AEC20A7D42404D8D054BB72D38B347A5868CE3081C1EFBB0E835B77333865B47786B9F42F8E90E30012F384ABD14BF4BACF0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=google&oit=1&cp=6&gs_rn=42&psi=tdQYbZRHz8qXygXu&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                    Preview:)]}'.["google",["google","google","google maps","google translate","google classroom","google scholar","google docs","google earth","google flights","google drive"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"a":"Technology company","dc":"#a32e24","i":"https://encrypted-tbn0.gstatic.com/images?q\u003dtbn:ANd9GcSPRw-cAmJ2mLJATKMtiLUmqDGjavm7xA7riq6PoHWGtEWeT4Rg3iOpX9k\u0026s\u003d10","q":"gs_ssp\u003deJzj4tTP1TcwMU02T1JgNGB0YPBiS8_PT89JBQBASQXT","t":"Google","zae":"/m/045c7b"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1300,1252,1251,1250,601,600,553,552,551,550],"google:suggestsubtypes":[[512,433,131,355],[512,433,131,199,465],[512,433,131],[512,433,131],[512],[512,433,131],[512,433,131],[512,433,131],[512,433,131],[512,433,131]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6564
                                                                                                                                                                                                    Entropy (8bit):7.7598242251640315
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Rl/PtaQRigjVMAun+Jc8S0h2RQfC6alalB11gOnYe8P9OhHi7UjLDCgjax0exM:jtlQOGARcc66ZgOYnP9OhHcACxM
                                                                                                                                                                                                    MD5:54B0142B5956D55DF494478C18EF2041
                                                                                                                                                                                                    SHA1:C9E517E90CED4203CF15ED35CD96183EAEC1D5E8
                                                                                                                                                                                                    SHA-256:17BDB5B0DBE5D07AB1065806F86E26C620E2CBF0F476BA49F168035555AA4C4E
                                                                                                                                                                                                    SHA-512:4DCCC43B9EC61A3C4501C7A09DB0A464F97631A677E5DEAF5EDE42819A28EB94387E29A2BDB4B6BC1CF59300E3924D612F0B67AD081226A187A6632A4E21BE94
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/347647259_634913161467949_3985712804973973429_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=574b62&_nc_ohc=LYyw7GPbrokAX-LQLCq&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBelCkL3NbJDKCdlFbpRtplVzH_WtETP2dQhJX3XXnwnQ&oe=6484B9D4
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a4803000033050000fc0700009408000055090000980b0000ed0f00006410000010110000d6110000a4190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................A..q.._H...#..D.p."Tcf.6.+"K......+.]....`.y.......V.#H.FJ..U.....(,...Cc.7^.L.j-!...v.F......V....Q!...zB..g..9..D#.U..\V..3......6SN.y'hAjY..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8863)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):218313
                                                                                                                                                                                                    Entropy (8bit):5.261864571001351
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:5EDOO3X6PXMBQjPmLdHgl6qgyjd3OOlNi:eDOOn6PXMBO2yp4
                                                                                                                                                                                                    MD5:7FB6B085D421AB79FABBFAB45CAE4098
                                                                                                                                                                                                    SHA1:ACC8898D258A792437DEDE7709673DC38926F714
                                                                                                                                                                                                    SHA-256:7E441A68E4FF15CFDA5FF4A40C6238A248995D14891BB86FC8E75DA00332A6AB
                                                                                                                                                                                                    SHA-512:41FDF0E7BC0E02C42DDA76EC7AE229F3076ABC9893CA000BF58FF19C97EB0BC5CED0C0A30D64359B0757A77C7DA76F4489D1A30075F2044DF004B0DB9BC60822
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i4bB4/l/en_US/r0k5odAUlJazM779F80ZDbWhT7wmBB3aYyNCp5lIq176sEHPYdWs6MnX9vPZoVUTW80RrsMbla6ExfT-ntn_-XGCcaVuIfOuovlV4bLvKIomvTCxzUu8L7EgJlTITsiw_pJyXPDQyUopLgeEICcyf9KZ9e.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ShouldShowMessagingEntrypoint",["ProfilePlusMessaging","gkx"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,d){var e;if(!d||a==null)return!1;if(!c("gkx")("1673554")||!c("gkx")("1812744"))return!1;if(b!=="JEWEL"&&c("ProfilePlusMessaging").shouldRedirectMessagesForAP)return!1;d=a.entityKeyConfig;d=b==="JEWEL"&&(d==null?void 0:(e=d.entity_type)==null?void 0:e.value)==="group"&&((e=d.section)==null?void 0:e.value)==="CHATS";if(d)return!0;return b==="JEWEL"&&a.routeType==="media_viewer"?!0:!Boolean(a.hideChat)}g["default"]=a}),98);.__d("useShouldRenderFullTopNav",["CometRouterRouteTopNavTypeContext","gkx","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react").useContext,i=c("gkx")("1266082");function a(){var a=h(c("CometRouterRouteTopNavTypeContext"));return(a==="default"||a==="hidden_for_comet_on_mobile")&&i}g["default"]=a}),98);.__d("useShouldShowMessagingEntrypointOnCurrentRoute",["ShouldShowMessagingEntrypoint","useCurrentRoute","useShouldRenderFu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8688)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):616797
                                                                                                                                                                                                    Entropy (8bit):5.400710546465855
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:h53FDexBxwcT0xY5jabYNEIIT4GfOVHt/JaMbpXC3+epGdox2n:h53FDi0EyYNEIIB2pCq
                                                                                                                                                                                                    MD5:38BBAEA9FCDC566BD62366E28509D2D7
                                                                                                                                                                                                    SHA1:E7F734A4FC56BE67B2576CDC62DD1E83A519FD4B
                                                                                                                                                                                                    SHA-256:0A1F2A5C00674DC00E4BDDA337C22ADE00F97181059C0DCBBDAC9E3F56E289D8
                                                                                                                                                                                                    SHA-512:868C10026ED00796AB98033C0A8FAC451B8AF9BDAB324F9D5C8780DCBAB2FA6688271BF6ED99BF62EDC55E00DF69FF5806401218E533261880AF7DE162CE1D14
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iuB24/yn/l/en_US/DG_hkJKfaKF.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("usePremiumMusicVideoInterruptionSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5597508366945721"}),null);.__d("usePremiumMusicVideoInterruptionSubscription.graphql",["usePremiumMusicVideoInterruptionSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"input"}],c=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"PremiumMusicVideoInterruptionSubscribeResponsePayload",kind:"LinkedField",name:"premium_music_video_interruption_subscribe",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"disable_autoplay",storageKey:null}],storageKey:null}];return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"usePremiumMusicVideoInterruptionSubscription",selections:c,type:"Subscription",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"usePremiumMusicVideoInte
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):742
                                                                                                                                                                                                    Entropy (8bit):4.715663467051154
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                                    MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                                    SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                                    SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                                    SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):22168
                                                                                                                                                                                                    Entropy (8bit):5.93483918073825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                    MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                    SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                    SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                    SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfAEukb8mOGx5EiaVEm5z8tk8W8yrOlGJM7nSHtOYNON-A&oe=64A6BE98&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                                    Entropy (8bit):5.323102826052106
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                    MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                    SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                    SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                    SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/2PIcyqpptfD.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):32856
                                                                                                                                                                                                    Entropy (8bit):6.370524623339198
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                    MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                    SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                    SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                    SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfDJIZ37H3VSx2suf6XWut1waP7fzPx8fkWszoFhi_3mJg&oe=64A6CB17&_nc_sid=5ab7d2
                                                                                                                                                                                                    Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                    Entropy (8bit):5.699621597454565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                    MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                    SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                    SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                    SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                                                    Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):137425
                                                                                                                                                                                                    Entropy (8bit):5.179656808332008
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:f6uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMEx:gblic1rU6fJGjQ6hnefClYDdzJ/G
                                                                                                                                                                                                    MD5:1A473C8EAA0A38510D80288DCD0C5D0F
                                                                                                                                                                                                    SHA1:9C856904D31BFF69A166B4F2B0CD889F42B717C1
                                                                                                                                                                                                    SHA-256:0CFAB0E9C30D056B83F4C2BB098EA869861415786046E4A348C33E5429B7FC01
                                                                                                                                                                                                    SHA-512:D0313A6246C48CDBBC75A9E873CB034910B097617CBBD7AA8143DDDD77ED546DB3227A3FC7B882855987750F7EBA5694625FFA6A4FCEEBC5058408D1F8019CAE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ihIw4/yF/l/en_US/C4Vscjm2Cpi.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CometTextDelightAnimationQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7037168869686392"}),null);.__d("CometTextDelightAnimationQuery$Parameters",["CometTextDelightAnimationQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometTextDelightAnimationQuery_facebookRelayOperation"),metadata:{},name:"CometTextDelightAnimationQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:"ScalarField",name:"sprited",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_map_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prelo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 320 x 122, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8695
                                                                                                                                                                                                    Entropy (8bit):7.964239966200519
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:x8CTTDK2JRETeInOZbfJcmpzKjXX8kXRM:FTP3JR4O5fmsOjXJXy
                                                                                                                                                                                                    MD5:CFB85CFB9FD720C97FB3AB171EADC1CB
                                                                                                                                                                                                    SHA1:1FAC52A3F5196B81914870B917BB0CB0608454F5
                                                                                                                                                                                                    SHA-256:A38BC58F6E718CEE44DBE6C5A9D6731563AC91733414BEE545B3C1998EEAAA8B
                                                                                                                                                                                                    SHA-512:58E03DC6272462EE85B70310A176BCE530E7E94543FC906E42396B50E46B22063097B405A586656AC3CF70103389408E679EEFB91ECF20FC73E81FA92B7F9866
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/338431032_6095484290494428_3250729999650697670_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=e3f864&_nc_ohc=Nf47EfqnFZ8AX_SbWC9&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBuXcOPv1bKjkhk9JQ1-0vDX4phEipMzFI5mgJZOrmPrg&oe=64852452
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...z.....Ad......sRGB...,... .IDATx..]]..D..k......U?.~J...'k[..,.c.@..................*.9..J).B.zP;.qD.R..>NK......q .3>"0..}.....\L.T..5...I.H.#J.........^..G(...*.J.o.b.&<L.=.$.....P..0.B($Jm.g.....G%y.........?W...[n9/.)..UA5...I...f..g..E....qR.<-l....T,.....0..3.@...].....N........1k.......6..Y..).+.<..+..o3cR..:.2.Oa...mV_@...;.....|Z.L.X..7....B..-..aq6...[.Yn/.-..........c.....-."q.X.%.Sh-_m..w.C...S#.:.......\...)X.<hH.P.z...^..*.>,wg;~J.....3...jf*.o.n?..3.2pgm.......(QcS~yp.{e...vn..Tb....9..ae.I.........S0(...S..P.^M..N/....2.M......b...............D.HjS.\..-..,-....&C5.9.EJ?.@..}..6T...T.:...X...E.>,N.X".H....p1-[...F.. ...:E....|...`-.(kE....,W....4k.......g...C7X..t.D.p.-L{....x...m.X.W........,.8.8[.Yk.......OH.t...^.N.......P..E....=.&..m$..-...]...I.......k..D..g;q.B.|.:...`...qr.j...I.._.BO5..y.7.......|3)+..y....7h..8.pc\.#...viJ^.S....Wrar..G..{..B.s;oot...)L/.......h......^...[.8...-.WDH..T.<n
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7089
                                                                                                                                                                                                    Entropy (8bit):7.759761578945233
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:jUoSdpY6PaZQDBGvg+8EXuh0nuUROrvBzPlsvQLcb:j425ZQDgvKbUMPGfb
                                                                                                                                                                                                    MD5:45C479606099D5C0FBA95793DD6F3894
                                                                                                                                                                                                    SHA1:93978AEF20D9D2370EF013ECA71495F07496AE90
                                                                                                                                                                                                    SHA-256:321D5CCEFC7AB867E9A8F0C87FEA5486F5CF5E682F0B127AD3DB9CDFDCC6D0B8
                                                                                                                                                                                                    SHA-512:90D1121A70828FDEB1D270AF2D9BE4E274850DA9C2B3E3D2A049BDD2A87EAD069CB6FFC802FC4A357C6F818DDAB0178A3464A0EC6ECB2E46BFEA1C22E7A7FDFD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/347634796_618322510330140_3945005371683582430_n.jpg?stp=c0.18.160.160a_cp6_dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=574b62&_nc_ohc=BscKPlvATTEAX8MjcPf&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBqg1c89Ta3ypRADf770FE_me1O8KWVE2BFlAm8XSxPKw&oe=64839A89
                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a47030000bf0400008f070000010800007e0800000c0c00000c1100008611000030120000d4120000b11b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................T.+i.6......Jy..T.Y.\.\.y.[..f.H.D...I2.!...(l......p..*....P..,Q_J......K+.m.T.x.8..Z%.I9G..4.y...:..z|..mE..3<....{..GP^\u.9.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 189 x 242, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10007
                                                                                                                                                                                                    Entropy (8bit):7.911318134885088
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Mw1uNdVGrQjys2z+Ky+B5B1zYkQZ3N+zp5MWt2XDVy8zJARJ/qxHQP:Mw1uNjwsJhCBRnfwo8+Rw6
                                                                                                                                                                                                    MD5:905962A3C105464EDA411633E49B6364
                                                                                                                                                                                                    SHA1:0B0783E9162B59017474CE9DA32F007D43CF368D
                                                                                                                                                                                                    SHA-256:8A27F57BE41EB62D9BEF17DE8546E8CB106CD1D50D36FCE19483A4C3C91CC7B0
                                                                                                                                                                                                    SHA-512:301BEFF86A16D49C13B5B55551FAB4FB4F01C033AAD86F29D95A6D43639D66C074E5CDA3E1B454448F2950DB5DBC09248154DB30A1A18E694CEFE61EB77C8E8B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/jOzGYY5O9WJ.png
                                                                                                                                                                                                    Preview:.PNG........IHDR............./.4.....PLTE.....................GpL.....................................................................................................................................................................................................................................................w............................;;;................w...........................................egk........................................w.fhk............egk...egk...............egk..........w....egk......SSS......Lm..........egk.w...........egk......yyy..........w..w..........egkegkegk.............w..w...........................................egk...egk........................egk.......w...w..w.......egkegkegkegk...egk....w.egk......***.w.egkegk.w..w...w.egk.w...........w.......egk...xn>.....tRNSf........>......IZ..........P~)7M.......Tcp..k.....y:...!_$v.0A....,W\.4E.......s......=[k....v..c7..r&..J,..~.2.K.g........-_...h......R...V....h...~.".n.x..).2...........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 820 x 312, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):206910
                                                                                                                                                                                                    Entropy (8bit):7.991599959652623
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:6144:YQowo9VMG/6WxHxhD3G+8tZtZS/T6FeXkJS8dV2zqt4Qy0:C1/6Wd3TGLZt8eFeUJjd6CJv
                                                                                                                                                                                                    MD5:549B7A78154F43B91E9257AFF960C2A6
                                                                                                                                                                                                    SHA1:3673CB9C59CBB5CFC903A65C8F0FEEAEB5847AAC
                                                                                                                                                                                                    SHA-256:E9F1E25072F2E31B22352EAA42AC43ABA4D92F20BCA7E9E0C65B10F4BF267BDA
                                                                                                                                                                                                    SHA-512:C098B0AC3E3D1DCE0EFED2A7333D117EBEA43A40727242FBEF51228B854FEFE5B99F47B72058BAADCD156096B055CD08849F67DB5E6139EDF7940BC90AAD394F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://scontent-zrh1-1.xx.fbcdn.net/v/t39.30808-6/338431032_6095484290494428_3250729999650697670_n.png?_nc_cat=104&ccb=1-7&_nc_sid=e3f864&_nc_ohc=Nf47EfqnFZ8AX_SbWC9&_nc_ht=scontent-zrh1-1.xx&oh=00_AfBZECMWfh_UBNLvU5O-ukp_t_YQd-rq8DVUF3ORVIg3jg&oe=64852452
                                                                                                                                                                                                    Preview:.PNG........IHDR...4...8......M!r...SiCCPicm....c``<...[.$....WR............A.....A61...7.-.....8..8..(...|...../.f$...`....D.q.R.>...3%.8.......C|rAQ...#....OyI..-... R........b.C.. v....V..............NBbC..... w'd...V..hgg..P.@D?....(v.!.........s?B,i....N...[.1.........$...A..b``.a..8......$......O.....".$.d...U.hf......l..-..,.,F<E6..4...Cg....{6..7....O.?.....G.d.G... .IDATx...k.m]z..9.k.......$_w'...$.v'.....`Q"h."A-..PQT$)~HYe....)K.J.V(.. (.K.F...4!17..I.Fn..{..ns..q..<.2.Z{..3...g.5.|.{....?.q..f...ln......f...7.7;..Yc.4....h.5...laveff.f{33........7....1..f.l.=.uf.lf.0k.Yg.5....li6..4.fK.Ei.vf;...e....2.......f.....f.........Ox.3...0....l.@z33[..f..V..2sf..9.7...N,.....6.2..| .rk.6....@......Yk......2{!G.`.7..|./....Mg%.=....f...;n..f~... P...f.Yk...z.. p0...+ ..Y.m. .....f.`.<B.,`..%..d.V#_..k....5.{....n../.@....-..3.3;....Xx.....3.=.q0.73....8....4#...27[..1..Kd..........l.g.......]L......;N.Am........J..g4.J.."Az?...H.3.=..1^#
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                    Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:VQRWN:VQRWN
                                                                                                                                                                                                    MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                                                    SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                                                    SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                                                    SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                                    Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):938609
                                                                                                                                                                                                    Entropy (8bit):5.646696112260174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:68yBohghpXP/qJlOOhNRlhVB4srfB3zP4n7vjXT/rvLfD3zobH7Frfj3zPbntvjd:68yBohghpXP/qJlOOhNRlhVB4srfB3zj
                                                                                                                                                                                                    MD5:782BDA21FAE4448225C1B95290A40858
                                                                                                                                                                                                    SHA1:6F797FA831F9C2D83A404DF436286E7EDD6C8B4E
                                                                                                                                                                                                    SHA-256:F404E23FDE52D4AA5B5560C782A4DFBA31416741CEAF6781118255B3A59AC665
                                                                                                                                                                                                    SHA-512:4D64B0A9904E541861C689E19932698F9D37A8D4EBBB598B460D0760C8C72856C5525E9745B91F64BD2D13E7437318BDC40BD1F7F76809E56BB29DABCC8D9F94
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/ed=1/dg=2/br=1/rs=ACT90oEPaF1Dfwh_dAMmpbjbTpVvq3ki4w/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;wR5FRb:TtcOte,O1Gjze;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;io8t5d:sgY6Zb;sP4Vbe:VwDzFe;zOsCQe:Ko78Df;KcokUb:KiuZBf;WCEKNd:I46Hvd;vfVwPd:OXTqFb;kbAm9d:MkHyGd;g8nkx:U4MzKc;KpRAue:Tia57b;JXS8fb:Qj0suc;w9w86d:dt4g2b;oSUNyd:fTfGO,fTfGO,vjQg0b;SMDL4c:fTfGO,vjQg0b;l8Azde:j4Ca9b;lzgfYb:PI40bd;aZ61od:arTwJ;SJsSc:H1GVub;NPKaK:PVlQOd,SdcwHb;LBgRLc:XVMNvd,SdcwHb;rQSrae:C6D5Fc;kCQyJ:ueyPK;KQzWid:mB4wNe;EABSZ:MXZt9d;qavrXe:zQzcXe,mYbt1d;pNsl2d:j9Yuyc;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;GleZL:J1A7Od;Nyt6ic:jn2sGd;w3bZCb:ZPGaIb;VGRfx:VFqbr;G0KhTb:LIaoZ;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;CxXAWb:YyRLvc;VN6jIc:ddQyuf;SLtqO:Kh1xYe;tosKvd:ZCqP3;uuQkY:u2V3ud;WDGyFe:jcVOxd;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;bcPXSc:gSZLJb;cFTWae:gT8qnd;gaub4:TN6bMe;xBbsrc:NEW1Qc;DpcR3d:zL72xf;hjRo6e:F62sG;BjwMce:cXX2Wb;yGxLoc:FmAr0c;pXdRYb:JKoKVe,MdUzUe;R9Ulx:CR7Ufe;oUlnpc:RagDlc;R2kc8b:ALJqWb;YV5bee:IvPZ6d;UyG7Kb:wQd0G;LsNahb:ucGLNb;xbe2wc:wbTLEd;okUaUd:wItadb;wV5Pjc:L8KGxe;ESrPQc:mNTJvc;IoGlCf:b5lhvb;G6wU6e:hezEbd;pj82le:mg5CW;dLlj2:Qqt3Gf;kY7VAf:d91TEb;TijjCd:SSmhPd;Fmv9Nc:O1Tzwc,wdLAme,HYsvw,SJMv1c;hK67qb:QWEO5b,bvBCk;BMxAGc:E5bFse,UV6hub;R4IIIb:QWfeKf,qBeYgc;whEZac:F4AmNb;tH4IIe:Ymry6;zxnPse:GkRiKb;xqZiqf:wmnU7d;lkq0A:Z0MWEf;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var daa,maa,iaa,naa,oaa,paa,raa,saa,taa,uaa,vaa,waa,xaa,yaa,zaa,Paa,Baa,Aaa,Qaa,Caa,Raa,Taa,Saa,Uaa,Vaa,Waa,Yaa,Zaa,dba,pba,vba,Fba,Hba,Lba,Mba,Vba,Wba,Xba,$ba,Zba,aca,bca,Tba,eca,fca,Za,gca,hca,jca,kca,pca,qca,sca,tca,uca,wca,yca,zca,Aca,Cca,Dca,Ica,Jca,Mca,Oca,Rca,Sca,Tca,Uca,Xca,Yca,Zca,$ca,ada,cda,ida,lda,mda,qda,pda,tda,vda,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):64756
                                                                                                                                                                                                    Entropy (8bit):5.225827032715958
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                    MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                    SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                    SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                    SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18385)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):48480
                                                                                                                                                                                                    Entropy (8bit):5.828445282763658
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:8ZH2/m10GGt5daqfSzJmd3a79d11IqyMjl5he/F5dtb:8ZHMs0GGt54Jmdxv
                                                                                                                                                                                                    MD5:EBF6C0B0EC8B213B3AAA3FC035D2F679
                                                                                                                                                                                                    SHA1:0532B93794E99A840C4D068726E7358C3A9FA2AB
                                                                                                                                                                                                    SHA-256:BDFAB9A361F68E057D9D0E6494364D6FFE281B245EC8A76A20021335317BCC27
                                                                                                                                                                                                    SHA-512:79D52AB8DF8DCECBCFD84D128F9E383899506C9E7C5D9C0B881E051EDDC8944D4A76779F12546421445D6EFF590A7FCE86DDA649CE60939962BA12B01C652581
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/urCUOKqbFaO.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("getCometComposerMentionsSearchForLexical",["Lexical"],(function(a,b,c,d,e,f,g){"use strict";function h(a){a=a.anchor;if(a.type!=="text")return null;var b=a.getNode();if(!b.isSimpleText())return null;a=a.offset;return b.getTextContent().slice(0,a)}function a(a){var b=null;a.getEditorState().read(function(){var a=d("Lexical").$getSelection();if(!d("Lexical").$isRangeSelection(a))return;b=h(a)});return b}g["default"]=a}),98);.__d("GroupsPathingQPLActionPoint",[],(function(a,b,c,d,e,f){a=Object.freeze({AUDIO_CHANNEL_LOBBY_OPEN:"AUDIO_CHANNEL_LOBBY_OPEN",COMET_GROUP_SWITCHER_CLICK:"COMET_GROUP_SWITCHER_CLICK",COMET_GROUP_SWITCHER_ITEM_CLICK:"COMET_GROUP_SWITCHER_ITEM_CLICK",COMET_ENTITY_MENU_POPOVER_CLICK:"comet_entity_menu_popover_click",COMPOSER_CLOSE_CANCEL:"COMPOSER_CLOSE_CANCEL",COMPOSER_OPEN:"COMPOSER_OPEN",CREATE_COMMENT:"CREATE_COMMENT",CREATE_POST:"CREATE_POST",EVENT_ADD_TO_CALENDAR:"EVENT_ADD_TO_CALENDAR",EVENT_EXPORT_FLOW_OPEN:"EVENT_EXPORT_FLOW_OPEN",EVEN
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20152)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4038828
                                                                                                                                                                                                    Entropy (8bit):5.381720118599224
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:EnKRDJ6QKu/npdfNUzhQz1d9nmORaaNd1fn4:EnKakF/731P4
                                                                                                                                                                                                    MD5:59B069BCB1FAB120925A0E5B44B946E6
                                                                                                                                                                                                    SHA1:EE13E728AC7C2CBC2FDA18BE7FDBAAEAC2AA4426
                                                                                                                                                                                                    SHA-256:3B24CF85C555E762CED7565B56B544C9E25408A44D119AD3883928CCB7852385
                                                                                                                                                                                                    SHA-512:0FD5F2457BC9CB10068236BF3A00643BDCB7B7B8A4318A583DEEF7BD4497CFA2B5993C0BDB5319B2B9CFD169840077B9AC1A5E1440ADEB1EB99638A2618858E4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iwpJ4/l/en_US/EWKzXVK7iOvmrKsT5dsnIGIGMkoh6T4TLY5Z9PV81GaRFpokisPieERd8Vxwx6k7i7sie1EJOe9y7A4qOC7gIuvT0Ss_OiF9XE66cXMNGE0ACujfRNiVWIflJngsdQv_nFa8gUm23kfjZSrD5X2yHQdRrUpxLxbXqI8Ss8FmSXVZ0oF4H_DNsH6vCjot52TU80Pv7N9zpxB6LOxvDkGZxF7N56mPIHPaWfZuFe9Wu76ar2VlKdPHMNVInoZll.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("reformCometComposerTextWithEntities_textWithEntities.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"InlineDataFragment",name:"reformCometComposerTextWithEntities_textWithEntities"};e.exports=a}),null);.__d("cometMisinformationLinkDetectorPluginInternalStateReducerQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="9225407510818078"}),null);.__d("cometMisinformationLinkDetectorPluginInternalStateReducerQuery.graphql",["cometMisinformationLinkDetectorPluginInternalStateReducerQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"input"},{defaultValue:null,kind:"LocalArgument",name:"scale"}],c=[{kind:"Variable",name:"params",variableName:"input"}],d={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},e=[{alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null}],f={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:nul
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1638
                                                                                                                                                                                                    Entropy (8bit):5.09618020756737
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:BGSOW/kSwQmMdfOaH0hIZ9rUrxgLDa1k7lUOlNs6DPtRrde6AyiR1gKLkyXqgEx1:BquV7dWa0heOlghx66rheqijgKLJS
                                                                                                                                                                                                    MD5:AFC7E6ADA476CB5E0A3A4AF3E01F925F
                                                                                                                                                                                                    SHA1:A5876FEB33F853A46EF5F85729CC5EF64DC08836
                                                                                                                                                                                                    SHA-256:0923554D603063ECE2261A32262189073EBC0F83325BBCAD15BA7A75FC0EA08D
                                                                                                                                                                                                    SHA-512:544FE31C0F1E5326AC983B4BD44C3B0CC3A2EE138888D6A6E6165CE6CA6E6E37A1EF306DC090397B3632D1791A1800972FD53654E823CDFA6136FBAFF5A90CA0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_GB.frONCa3rDZY.O/ck=xjs.s.aBlrcDSZHgY.L.W.O/am=CAAAIAAgGoRTABtAAAIABAAAECAAAAAAAABEAAYAgkfZAQAAACkBgyAGGABIKAEAAAAAEPohAgAAAAAxAAAAACgEAAOGgAIgAAAAAPIHwIAXAGAwYQEAAAAAAAAAgACWIBjcIAEKAkAAAAAAAAAAAFAlkxcHhA/d=1/exm=ANyn1,CnSW2d,DPreE,DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,SNUn3,U4MzKc,UUJqVe,WlNQGd,aa,abd,async,cEt90b,cdos,csi,d,dtl0hd,eHDfl,epYOx,fXO0xe,hsm,ifl,jsa,kQvlef,mb4ZUb,nabPbb,pHXghd,q0xTif,qddgKe,s39S4,sOXFj,sTsDMc,sb_wiz,sf,sonic,spch/ed=1/dg=2/br=1/rs=ACT90oGypoOwr4VTg74E94L6DpSKYzQupw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse,UV6hub;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:HYsvw,O1Tzwc,SJMv1c,wdLAme;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KQzWid:mB4wNe;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd,SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf,qBeYgc;R9Ulx:CR7Ufe;SJsSc:H1GVub;SLtqO:Kh1xYe;SMDL4c:fTfGO,vjQg0b;SNUn3:ZwDk9d,x8cHvb;TijjCd:SSmhPd;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YV5bee:IvPZ6d;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eHDfl:ofjVkb;g8nkx:U4MzKc;gaub4:TN6bMe;hK67qb:QWEO5b,bvBCk;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;l8Azde:j4Ca9b;lkq0A:Z0MWEf;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,vjQg0b;oUlnpc:RagDlc;okUaUd:wItadb;pNsl2d:j9Yuyc;pXdRYb:JKoKVe,MdUzUe;pj82le:mg5CW;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:OXTqFb;w3bZCb:ZPGaIb;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;xqZiqf:wmnU7d;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zxnPse:GkRiKb/m=aLUfP?xjs=s2"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Rwc=function(a){this.Ek=a};.}catch(e){_._DumpException(e)}.try{.var Swc=function(a){_.zn.call(this,a.Ja);var b=this;this.window=a.service.window.get();this.wa=this.Ek();this.oa=window.orientation;this.ka=function(){var c=b.Ek(),d=b.rcb()&&90===Math.abs(window.orientation)&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.wa||d){b.wa=c;d=_.Ta(b.Ie);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Rwc(c);try{e(f)}catch(g){_.ca(g)}}}};this.Ie=new Set;this.window.addEventListener("resize",this.ka);this.rcb()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Swc,_.zn);Swc.Bb=_.zn.Bb;Swc.Ea=function(){return{service:{window:_.An}}};Swc.prototype.addListener=function(a){this.Ie.add(a)};Swc.prototype.removeListener=function(a){this.Ie.delete(a)};.Swc.prototype.Ek=function(){if(Twc()){var a=_.ql(this.window);a=new _.Zk(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7506)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):62566
                                                                                                                                                                                                    Entropy (8bit):5.3105732696526005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:q3lTQyepB6AxxRvJ23ASKZRQ78em6AT0FmoHnR6EQ+LA9un0feU5dJzr1GALkrSx:dB4P6d5dJz1j1UZDy0QPWn/TIw5A
                                                                                                                                                                                                    MD5:693BBF8E4C736AEA5E7A0975B8CC7D3F
                                                                                                                                                                                                    SHA1:787B79B451FFB86E1ACE798A0BCD31DFFA642AA3
                                                                                                                                                                                                    SHA-256:374BBAA72135C6126B95144160570E0B00500CC13295FCBE296AB2767D0EFA92
                                                                                                                                                                                                    SHA-512:FCFC4BB6E2B62F3A2CC66F68012F618E8742D8FBDFF9404B18882518B2D3F4C092E32ACE1E6789587B973626741819AD18623C4785E8670D87234489DBA5BE96
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3icFd4/yP/l/en_US/YlTxHtl_2HX7hiR07EzxooT31SvzVtrGKdTjRO0q-nxILosSkpxwdy0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometTimelineFeedQuery.graphql",["GroupsCometDelayCheckBlockedUsers.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider","CometFeedUnit_feedUnit$normalization.graphql","ProfileCometTimelineFeedQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";var g={__relay_internal__pv__GroupsCometDelayCheckBlockedUsersrelayprovider:b("GroupsCometDelayCheckBlockedUsers.relayprovider"),__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__StoriesArmadilloReplyEnabledrelayprovider:b("StoriesArmadilloReplyEnabled.relayprovider"),__relay_internal__pv__StoriesRingrelayprovider:b("StoriesRing.relayprovider")};a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"UFI2CommentsProvider_commentsKey"},c={defaultValue:null,ki
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (389), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):389
                                                                                                                                                                                                    Entropy (8bit):5.101289867873389
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:eZZZ9XJqIK+quecZWfp6SVD4uqLFD08yi5Poj:+Z9Zq3+q5OWx3VHqLFzC
                                                                                                                                                                                                    MD5:B2315E5E4CC0F2537AD6D7878FFC0B15
                                                                                                                                                                                                    SHA1:EF11BC033D2CABFED4BE7FE4FF1327C47A6359D4
                                                                                                                                                                                                    SHA-256:237246DAFAC5532B8687505EA27ACF51436DAA155B93D749ABC6B307136E32E4
                                                                                                                                                                                                    SHA-512:60426E3F0A59A56713AD28E731D8C8BCE4DED42CD6BA840DD229D08E64ECCF58F400731951446ACD4E82C0859BE509EAD91B20C62F46644F75A251C6088DC5E1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.VcdoEjfOBQM.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTvUB3B6yXeMO_sewwqFSY2IgrAGoA"
                                                                                                                                                                                                    Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ic{text-align:left}.gb_Ic>*{color:#bdc1c6;line-height:16px}.gb_Ic div:first-child{color:white}sentinel{}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6756
                                                                                                                                                                                                    Entropy (8bit):4.943823679998798
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                    MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                    SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                    SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                    SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                    Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                    Start time:17:13:34
                                                                                                                                                                                                    Start date:06/06/2023
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r20.rs6.net/tn.jsp?f=001CCL86fJDpsRHuQQ0MIIthqGUZAi2JUmHy4ncAcHjuvjM9iX8_HMVbioNepGkgiWJEOLK3XwyAzolplhu7jFP1SY-CXFM79kRh97w3oOttmLpYJWcRXPAy--Bg77Ali40YMwS57tnIwudzcFXYlT3qfpsvr33mz9lvlI43f74n2DUlbzGilODsQ==&c=IGiZdO4-K681vYDJ-JQn4a9__m62OX-wSBz1F1fIKT1VrZkocTlB9Q==&ch=Y28P-IEvypj9CHsGeYCy2XEfDQKhf9AncPYlUSh8eBNU-Rr4xocjcA==
                                                                                                                                                                                                    Imagebase:0x7ff70f0c0000
                                                                                                                                                                                                    File size:2852640 bytes
                                                                                                                                                                                                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                    Start time:17:13:36
                                                                                                                                                                                                    Start date:06/06/2023
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1780,i,4066145642306247439,13222194798557842129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                    Imagebase:0x7ff70f0c0000
                                                                                                                                                                                                    File size:2852640 bytes
                                                                                                                                                                                                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                    Start time:17:14:18
                                                                                                                                                                                                    Start date:06/06/2023
                                                                                                                                                                                                    Path:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE"
                                                                                                                                                                                                    Imagebase:0x7ff725dd0000
                                                                                                                                                                                                    File size:41778000 bytes
                                                                                                                                                                                                    MD5 hash:CA3FDE8329DE07C95897DB0D828545CD
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    No disassembly