Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1

Overview

General Information

Sample URL:https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbake
Analysis ID:1585460

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,13191257320609834993,18291976835112226640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.facebook.com/recover/initiate/?privacy_mutation_token=eyJ0eXBlIjo1LCJjcmVhdGlvbl90aW1lIjoxNzM2MjY2ODcxfQ%3D%3D&cuid=AYj7ZAkg2akIHlT2hHkEByp_s1ChluSblee6gqBrhmMCUWt5uiCQFDMGlJgfhgz4rGQSZvicZHsV_sshtO-CGdeEFNTZsUpYP0kE90rSh0qaZ0yl30i2okYus0ZwmuqwNG2FraRikZ8UTdttR1jjDOP19af2yofcocA-Jm_yS3wDl62JSGXSe0_oSfwt-ZK4_7xzFwHwrFa8wQFB3rPaDRca&ars=bypass_login_deny_smart_recommendation&ram=email&lara_product=lara_bypass_login_fail_loop&next=groups%2F1890503424692037%2Frequests%2FJoe Sandbox AI: Page contains button: 'Continue' Source: '1.0.pages.csv'
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.facebook.com/nd/?groups%2F189050342469... This script demonstrates high-risk behavior by redirecting the user to a suspicious Facebook recovery page with an obfuscated URL. The URL contains encoded parameters, which is a common technique used in phishing and malicious redirection attempts. This behavior poses a significant risk of credential theft or other malicious activities.
Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.facebook.com/recover/initiate/?privacy... This script exhibits several high-risk behaviors, including data exfiltration (collecting user credentials via the login form) and redirects to a suspicious domain ('fake-login.com'). The script also uses obfuscated code, which is another high-risk indicator. Overall, this script demonstrates clear malicious intent and poses a significant security risk.
Source: https://www.facebook.com/recover/initiate/?privacy_mutation_token=eyJ0eXBlIjo1LCJjcmVhdGlvbl90aW1lIjoxNzM2MjY2ODcxfQ%3D%3D&cuid=AYj7ZAkg2akIHlT2hHkEByp_s1ChluSblee6gqBrhmMCUWt5uiCQFDMGlJgfhgz4rGQSZvicZHsV_sshtO-CGdeEFNTZsUpYP0kE90rSh0qaZ0yl30i2okYus0ZwmuqwNG2FraRikZ8UTdttR1jjDOP19af2yofcocA-Jm_yS3wDl62JSGXSe0_oSfwt-ZK4_7xzFwHwrFa8wQFB3rPaDRca&ars=bypass_login_deny_smart_recommendation&ram=email&lara_product=lara_bypass_login_fail_loop&next=groups%2F1890503424692037%2Frequests%2FHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/recover/initiate/?privacy_mutation_token=eyJ0eXBlIjo1LCJjcmVhdGlvbl90aW1lIjoxNzM2MjY2ODcxfQ%3D%3D&cuid=AYj7ZAkg2akIHlT2hHkEByp_s1ChluSblee6gqBrhmMCUWt5uiCQFDMGlJgfhgz4rGQSZvicZHsV_sshtO-CGdeEFNTZsUpYP0kE90rSh0qaZ0yl30i2okYus0ZwmuqwNG2FraRikZ8UTdttR1jjDOP19af2yofcocA-Jm_yS3wDl62JSGXSe0_oSfwt-ZK4_7xzFwHwrFa8wQFB3rPaDRca&ars=bypass_login_deny_smart_recommendation&ram=email&lara_product=lara_bypass_login_fail_loop&next=groups%2F1890503424692037%2Frequests%2FHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-hou1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: facebook.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/38@18/45
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,13191257320609834993,18291976835112226640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,13191257320609834993,18291976835112226640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      high
      scontent-hou1-1.xx.fbcdn.net
      157.240.24.13
      truefalse
        high
        facebook.com
        157.240.251.35
        truefalse
          high
          www.google.com
          142.250.185.132
          truefalse
            high
            www.facebook.com
            unknown
            unknownfalse
              high
              static.xx.fbcdn.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.facebook.com/recover/initiate/?privacy_mutation_token=eyJ0eXBlIjo1LCJjcmVhdGlvbl90aW1lIjoxNzM2MjY2ODcxfQ%3D%3D&cuid=AYj7ZAkg2akIHlT2hHkEByp_s1ChluSblee6gqBrhmMCUWt5uiCQFDMGlJgfhgz4rGQSZvicZHsV_sshtO-CGdeEFNTZsUpYP0kE90rSh0qaZ0yl30i2okYus0ZwmuqwNG2FraRikZ8UTdttR1jjDOP19af2yofcocA-Jm_yS3wDl62JSGXSe0_oSfwt-ZK4_7xzFwHwrFa8wQFB3rPaDRca&ars=bypass_login_deny_smart_recommendation&ram=email&lara_product=lara_bypass_login_fail_loop&next=groups%2F1890503424692037%2Frequests%2Ftrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  157.240.0.35
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  173.194.76.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.132
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  157.240.0.6
                  scontent.xx.fbcdn.netUnited States
                  32934FACEBOOKUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  157.240.253.1
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  142.250.185.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  157.240.253.35
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  157.240.251.35
                  star-mini.c10r.facebook.comUnited States
                  32934FACEBOOKUSfalse
                  157.240.24.13
                  scontent-hou1-1.xx.fbcdn.netUnited States
                  32934FACEBOOKUSfalse
                  172.217.16.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1585460
                  Start date and time:2025-01-07 17:20:42 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:11
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@17/38@18/45
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 172.217.16.142, 173.194.76.84, 172.217.18.14, 142.250.185.142, 142.250.185.78
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:21:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.987057265560809
                  Encrypted:false
                  SSDEEP:
                  MD5:376FFECA7C3FE7E97C3758E096FBC151
                  SHA1:60D9B59B34FBB3B1C2EC4F98CBF1A4D6DF50B3E2
                  SHA-256:67A4308DB02D771078D1DDD219E04A2C6285D79084956800CD397CBE5C6B493D
                  SHA-512:F962B430184C9B35EBC04E497EDD463CC41D315C16B04C34A816C273CF93ECD96F508EA744D5E7A1278D27615911DCFF25228EBE14150F2388ACAB3537310369
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....`0* a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:21:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.002712304439712
                  Encrypted:false
                  SSDEEP:
                  MD5:90EDA9D485B204ACA15812546E2AF881
                  SHA1:6F58E14970517841A628D4051724D5B8E53A2ACA
                  SHA-256:FB2D2D339EDAD50BB431D09D913AA1957AE96AA546CD011787C4DF07ECE1EAC4
                  SHA-512:84010DBA611E3828457C772E11AD6862F942CFEA08731862E1D663FEAAAF697C9EF90406748DC9C59EF1F7087094D43A06A19C597F5070CE4694A81489B245EE
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......%* a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.012812160497479
                  Encrypted:false
                  SSDEEP:
                  MD5:4ACBEE7850934D3F299C16F7AD8223AD
                  SHA1:9353AFF91535E77B0393363DAC32057A4A248EE2
                  SHA-256:5EA41DA5723CD6F2B1534748ECE5276638BA0DBFFB88041647F62AF591B71A6C
                  SHA-512:79BBE4E11A2B6D66DE6A4897703471F0C6B5611D4172DEF87B3B0B324B158AFCD0B8AE0FC5CFC2A73B129098337EB40CAFE2C415D7BA0325553471030DD0D89D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:21:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.000682520272942
                  Encrypted:false
                  SSDEEP:
                  MD5:D18DAD52D5D69839B19FE0A6F4F244D7
                  SHA1:BD10DCD77E6F28F59863887D81FCF71ED255F6A2
                  SHA-256:348FB01ACCB8D4A040A5198073707520083872BD5026224821406E094CFCD61E
                  SHA-512:57A4C38E3A41B33E53DF59C4D40FFC36566DA9B850624498E5258BB4E6764ADB9EFA763BBCCCF2455C0D4225D3F41B9C834B771DA91E772C06CA9B40197E80DB
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....K. * a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:21:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.988122540910116
                  Encrypted:false
                  SSDEEP:
                  MD5:3CA53E54095F459047F6D770BE82C751
                  SHA1:718854EAF5983E22E60769353600BCF78BDC6B32
                  SHA-256:5881B81F6DA4B94497C8F3C3BE095409A4E3EB35F768A79E035C0316993C2756
                  SHA-512:4656415B67E8976A7EEB95E5641081D171EA021DF48387BC0662CD80507F3A357B31A622831DFD51CBDF58B85507900B12A8B49C170E325185606D9092E0427C
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....1+* a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:21:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.999187234908654
                  Encrypted:false
                  SSDEEP:
                  MD5:716B2EB6E9E857C99B72C91652210B27
                  SHA1:86279BE7F041579A200A7B4098D5F244750A3460
                  SHA-256:2F27F98C7D256F61487A18E1AB3BDB84072AEC660DDD421E8619E2190DFDD47F
                  SHA-512:CAD638AD981A88E5D45A1DC9D64CB2359C3250314B3F9868CCF639465D0919DC6ADD8DDDDD6EEB54C5F3694BF31D18D76EA8A53DC332D32643C3240BE9932C9D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.... ..* a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6735)
                  Category:downloaded
                  Size (bytes):45340
                  Entropy (8bit):5.560193522780495
                  Encrypted:false
                  SSDEEP:
                  MD5:F45D92359644DDFF566EEFE91EA69017
                  SHA1:4538419AE041070B593C878EB34550FB7ADBD5CF
                  SHA-256:9E43ED13088D2528698B2E113705CF5809B6F12F0DEEC5875748CC0F7B421CC5
                  SHA-512:A61E8B9443A75C4807C079B41F228204B44049BA239BF1AF6A481F18FC41271F689372CFCAC72D77A0E17416F54D66429779161E5AF71D7C5C7D5591C9B43A94
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4/y0/r/DlS8iOPbc-U.js
                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4342)
                  Category:downloaded
                  Size (bytes):20239
                  Entropy (8bit):5.443712100894159
                  Encrypted:false
                  SSDEEP:
                  MD5:B0E5CB97E747F5A82AD7E373E8C27148
                  SHA1:A5431B1ECD5325843ADA61D69C2C4060C10BE962
                  SHA-256:6A664BEECB447A4447D3FCEA185B999C039E68DD5F430382CCF52CCA79A725D7
                  SHA-512:A9A45D64E01641BC6C9DA3AEB3A81B4FC06E91A2942061535D773883A9C5358FFDF9461FE833E4109FEE341A34E9954B253F97A74B6507822C5FA85FFD7D569E
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yY/l/0,cross/DBEOx7RLPw0.css"
                  Preview:.emoticon{width:16px;height:16px;display:inline-block;vertical-align:top}.emoticon_angel{background-image:url(/rsrc.php/v4/yM/r/urKoO21gCSk.png);background-repeat:no-repeat;background-size:auto;background-position:0px -17px}.emoticon_colonthree{background-image:url(/rsrc.php/v4/yM/r/urKoO21gCSk.png);background-repeat:no-repeat;background-size:auto;background-position:0px -34px}.emoticon_confused{background-image:url(/rsrc.php/v4/yM/r/urKoO21gCSk.png);background-repeat:no-repeat;background-size:auto;background-position:0px -51px}.emoticon_confused_rev{background-image:url(/rsrc.php/v4/yM/r/urKoO21gCSk.png);background-repeat:no-repeat;background-size:auto;background-position:0px -68px}.emoticon_cry{background-image:url(/rsrc.php/v4/yM/r/urKoO21gCSk.png);background-repeat:no-repeat;background-size:auto;background-position:0px -85px}.emoticon_devil{background-image:url(/rsrc.php/v4/yM/r/urKoO21gCSk.png);background-repeat:no-repeat;background-size:auto;background-position:0px -102px}.emotic
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17932)
                  Category:dropped
                  Size (bytes):18154
                  Entropy (8bit):4.913619694300307
                  Encrypted:false
                  SSDEEP:
                  MD5:73111912F4B4F7A5B5501DC74D50025B
                  SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                  SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                  SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C source, ASCII text, with very long lines (1984)
                  Category:downloaded
                  Size (bytes):6201
                  Entropy (8bit):5.2718247369054065
                  Encrypted:false
                  SSDEEP:
                  MD5:2DBBEA07A4B32566FA9A64D7561615DB
                  SHA1:B39F31376675FF441742B4551F4DA88913CED9EA
                  SHA-256:C3A865F31BAB91741D8B7A43B9D5FD9BD44C9BF3B77054960B8FF47D3F57076A
                  SHA-512:A2E7A08D3AFAC3EBE217D2807C6E831DC25C68F7FE92B9EC4EBEB75780E0FE3C27D4D66008AEB27C5E8E91A8CEE7BC47D654E350A26429896CDA522669223D45
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4/y3/r/Eilboz2WBN7.js
                  Preview:;/*FB_PKG_DELIM*/..__d("BaseLinkNestedPressableContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(!1);g["default"]=b}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("NavigationMetrics",["cr:6016"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:6016")}),98);.__d("mixInEventEmitter",["invariant","EventEmitterWithHolding","
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1898)
                  Category:dropped
                  Size (bytes):2009
                  Entropy (8bit):5.321959899556395
                  Encrypted:false
                  SSDEEP:
                  MD5:817B771C9282D0172F1AAF9420107B89
                  SHA1:60C780BEA7330FE7E3E57B1588768F67F59CB0CF
                  SHA-256:FC122A38E20D82054BE7D50B5B1F9A20DED56F57A764FC526D6A6F2A674C17C1
                  SHA-512:8BEC457BF414C93CCD0685AD2A4EC6FCE37EF6885E3E3F3349C90E8A67F70C1B32ECE6FD3ACC8BDEA4DD1DA7A48C35D9449A8926AAF636BEAFEF091E5D7855B0
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("UserActivity",["cr:1634616"],(function(a,b,c,d,e,f){e.exports=b("cr:1634616")}),null);.__d("UserActivityBlue",["Arbiter","Event","isTruthy"],(function(a,b,c,d,e,f){var g=5e3,h=500,i=-5,j=Date.now(),k=j,l=!1,m=Date.now(),n=document.hasFocus?document.hasFocus():!0,o=0,p=Date.now(),q=-1,r=-1,s=!1,t=!1,u={EVENT_INTERVAL_MS:h,subscribeOnce:function(a){var b=u.subscribe(function(c,d){u.unsubscribe(b),a(d)});return b},subscribe:function(a){return b("Arbiter").subscribe("useractivity/activity",a)},unsubscribe:function(a){a.unsubscribe()},isActive:function(a){return new Date().getTime()-j<(b("isTruthy")(a)?a:g)},isOnTab:function(){return n},hasBeenInactive:function(){return l},resetActiveStatus:function(){n=!0,l=!1},getLastInActiveEnds:function(){return m},getLastActive:function(){return j},setIdleTime:function(a){o=a},getLastLeaveTime:function(){return p},getLastInformTime:function(){return k},hasClicked:function(){return s},hasInteractedWithKeyboard:function(){return t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19066)
                  Category:downloaded
                  Size (bytes):48843
                  Entropy (8bit):5.905750956024864
                  Encrypted:false
                  SSDEEP:
                  MD5:5E4D9B1E01EBAAAD4B013D93814906A7
                  SHA1:F9F8967248F1AA8FE67FF26FB36A6DA0CAF20314
                  SHA-256:2CE71835E8C6DFCEC59756EC8FE918D62B5D317D3BF48E1632AAF560AFF75A45
                  SHA-512:04610CC2DE5955C66A900CB95EEB40122D05A93DC91AEE74D8B45353AFDD0DE35D0CFEC73BABDC28F4EDD19C35756C68E0A0D58E0D7E0DF576F6660064D1EDD2
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4/yo/r/_E9yI6oelY6.js
                  Preview:;/*FB_PKG_DELIM*/..__d("CurrentLocale",["IntlCurrentLocale"],(function(a,b,c,d,e,f,g){"use strict";a={get:function(){return c("IntlCurrentLocale").code}};b=a;g["default"]=b}),98);.__d("PerfFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744178");b=d("FalcoLoggerInternal").create("perf",a);e=b;g["default"]=e}),98);.__d("PerfXSharedFields",["CurrentLocale","Locale","SiteData"],(function(a,b,c,d,e,f,g){var h=typeof window!=="undefined"?window:self,i={addCommonValues:function(a){var b=h==null?void 0:h.navigator;try{b&&typeof b.hardwareConcurrency==="number"&&(a.num_cores=Math.floor(b.hardwareConcurrency)),b&&b.deviceMemory&&(a.ram_gb=b.deviceMemory),b&&b.connection&&(typeof b.connection.downlink==="number"&&(a.downlink_megabits=b.connection.downlink),typeof b.connection.effectiveType==="string"&&(a.effective_connection_type=b.connection.effectiveType),typeof b.connection.rtt==="number"&&(a.rtt_ms
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5759)
                  Category:downloaded
                  Size (bytes):31228
                  Entropy (8bit):5.412322704179148
                  Encrypted:false
                  SSDEEP:
                  MD5:7EBC11146B43EAD0B27B201ECD7F0210
                  SHA1:7AD39C15E106CABCCAF4EE93F1A82A83BE4CC79A
                  SHA-256:420D498256209884E58380FC2F13A41627DAC615A70BA05F2EB3DE3426CC65C5
                  SHA-512:B2BFA654304149A693370D44C7299F196CED83FB6D8CEA79800E61FABCC88F97015359587A0EC0D51333BDBCAEE1D93CCE332E54019DD4F249478E29C423C8E7
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4/yp/r/9uvS1Ri7pqx.js
                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.m
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6964)
                  Category:downloaded
                  Size (bytes):142453
                  Entropy (8bit):5.404646498830173
                  Encrypted:false
                  SSDEEP:
                  MD5:84C58160469244910E8CABB97294114D
                  SHA1:A6954B11EB06CA4180384BE629BB1A24E2B284C8
                  SHA-256:730BE21CD69119283081CCDB20C80C34ED9F089EB5BE5FB973F4E5C55F4F7FC4
                  SHA-512:93D6FBE1781F6C4E6121B8ED420FCE164408B14AD802B2C11FDEDCF67B54A69E8705CBCE4BB7951E1AE3DC5A96C94932C1841EB6E12EAC4915C3EF58B689D9DF
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4il5S4/yN/l/en_US/ATIacp3NsDB.js
                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"us
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8243)
                  Category:dropped
                  Size (bytes):10408
                  Entropy (8bit):5.228704012543909
                  Encrypted:false
                  SSDEEP:
                  MD5:74F18E69FCEEB4513B9F24322BE7386E
                  SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                  SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                  SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C source, ASCII text, with very long lines (34619)
                  Category:dropped
                  Size (bytes):229032
                  Entropy (8bit):5.405003414921367
                  Encrypted:false
                  SSDEEP:
                  MD5:ADF78BC6BA30C5CF859CE9957125BB81
                  SHA1:FBBB5EE067918F1B516688E7F41E57D557D1A038
                  SHA-256:F0D5FBFB36166B637ED2945ACD2DCB44632E3146C84C2D9F3E4E2D140CD30AB0
                  SHA-512:AA0C232E79FE11E70E6A964225B064DDFE2776DEFDDB13CF2F63759F06A59AD801BC2D63ABE89C0AFD7E5FEA7493114EF8C8C4FEFFE1E19401F291E959D9C3AA
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("HeroBootloadPerfStore",["BootloaderEvents","InteractionTracingMetrics","ResourceTimingStore","filterMap","gkx","performanceNavigationStart"],(function(a,b,c,d,e,f,g){"use strict";var h=["encodedBodySize","transferSize","totalCount","cacheCount"],i=["t1","t2","t3"],j=["untiered"],k=["js","css"],l=new Map();d("BootloaderEvents").onBootload(function(a){a.components.forEach(function(b){l.set(b,a)})});function m(a){try{return new URL(a).pathname}catch(a){return"[invalid url]"}}function n(a,b){if(b==null){a.missingData++;return}a.urls&&a.urls.add(b.name);a.encodedBodySize+=b.encodedBodySize;a.decodedBodySize+=b.decodedBodySize;a.transferSize+=b.transferSize;a.totalCount+=1;b.transferSize===0&&(a.cacheCount+=1)}function o(a){return a.src.indexOf("data")===0}function p(a,b,e){var f=new Map();function g(a){var b;b=(b=f.get(a))!=null?b:{cacheCount:0,decodedBodySize:0,encodedBodySize:0,missingData:0,totalCount:0,transferSize:0,urls:c("gkx")("23413")?new Set():null};f.set(a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                  Category:dropped
                  Size (bytes):1112
                  Entropy (8bit):7.036857155178302
                  Encrypted:false
                  SSDEEP:
                  MD5:39C715C7FE57B32B838B838BFFF3CC26
                  SHA1:7CCFD36F6C74DD67D978467142D2B66803AD723C
                  SHA-256:798B566988EB4BDBD0CDDC08DC7B9D00F5FCE1842D47F1601D12452C2CDB7101
                  SHA-512:A3CE690AF7CE25E96E8FF817456FB55B94EB6672CCA822CB111ADBA7CD2EDE79FDF96BB7B6E8DA900A021D247C0537922BE97D2C18688EA0804946F702A7D7FF
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Oo_4h-UroqduidscdVKp..(.bFBMD0a000a92010000360200008c02000098020000a9020000c20200002703000060030000770300009003000058040000............................................................................................................................................d.d.."..........E............................................. !01...AQaq@.......P..................X.ltS.w...LL...J....s...@st:......J.....:.........0..J.....NgO..i..Le...........{./.r~y...0.wbWe..=..].$..~....:S.....-^.4.nU4M.........].c...........l.V.a......^..*.......~.[..%F7.2..ch..w\-.@.KY...j..eZ........`.U..f..........?...........?..d..L..........?.......S.3...o........?!.O.09/-......@R......Uf.4.$S'@...9.M.@(...Q....LU....>x....\.5{..t..b}..a.DG.+Q..%,.\......................2......<.....................<.... .........?...$..%..t.H.?........?..... C...............?..c4s.md./...(pbC..#mL..*@w`.(..H.9dd..x..||....x..( JxO.....y.N..@..P.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2347)
                  Category:downloaded
                  Size (bytes):13814
                  Entropy (8bit):5.358924801897855
                  Encrypted:false
                  SSDEEP:
                  MD5:0812C533194B563BB6E133D4A4D9C1DC
                  SHA1:7D608D28C805BE5077363CB0CEF921C67B95D7F1
                  SHA-256:D64A341EC761016437776FAA1DFAB62CE9D89573CBD1B6F74D43BEA64511145A
                  SHA-512:8F072528136F5AAC82E45520CB370CCB20B1E045186F83B6F400B12038FC023240825E8B5C10ACF9CA3C20DC9F94468813FC516D694D06DAFD8CC5441AEDA6CE
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yV/l/0,cross/SXrJwalzpU8.css"
                  Preview:._2e42{box-sizing:border-box}.._3qn7{display:flex}._2fyi{flex-direction:row}._2fyh{flex-direction:column}._6xqq{flex-direction:row-reverse}._6xqp{flex-direction:column-reverse}._61-0{justify-content:flex-start}._61-1{justify-content:center}._61-2{justify-content:flex-end}._61-3{justify-content:space-between}._6twk{justify-content:space-around}._6twl{justify-content:space-evenly}._3qng{align-items:center}._3qnf{align-items:flex-start}._3qnu{align-items:flex-end}._1a9e{align-items:stretch}._7is_{align-items:baseline}._4tau{flex-wrap:wrap}._4tav{flex-wrap:wrap-reverse}.._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}..scrollable{overflow-y:auto}.._51lp{background-clip:padding-box;display:inline-block;font-family:'helvetica neu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):5430
                  Entropy (8bit):2.6465732373896285
                  Encrypted:false
                  SSDEEP:
                  MD5:3E764F0F737767B30A692FAB1DE3CE49
                  SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                  SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                  SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
                  Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20634)
                  Category:downloaded
                  Size (bytes):355024
                  Entropy (8bit):5.401017856048544
                  Encrypted:false
                  SSDEEP:
                  MD5:8AD152E4C0244E4D442AB91ADB50106B
                  SHA1:9B986A008A8B90B549DE9991391A15E2A8EB3B02
                  SHA-256:DDA62EB31FC06066D771919EE1A1258608B30851DF40AD1D8A37CC8AB8B1CEAC
                  SHA-512:1B749A564FC8DB315210E9587F4EC8B369815C6B149BC6A38F0473527300D1A2FBC3371F93AE8DAFC7CF6031A264FAC41019EC7102B2EBDDC14515521A77FA5E
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4/y8/r/Qo04Jy8d4P6.js
                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5579)
                  Category:downloaded
                  Size (bytes):36898
                  Entropy (8bit):5.340348972721386
                  Encrypted:false
                  SSDEEP:
                  MD5:677C19D0C0FF12B576B01FF4D815E4F2
                  SHA1:F2767B9CE73DF783B0D23B710753D67E2C5EDDE4
                  SHA-256:529F266B3EE4ECBFDA1902110BDD36A74DF5EA4336D2D0D399B8A8CAA548A28D
                  SHA-512:F3BC1878351B72D0C96A93DF80BC684CDE3CADA50F75C11007B84372B25840D04483F8725CEC025B4A89B3CF133B66D9ABEA8E702C8B72C6271F654E58D20CCF
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4iJfX4/y6/l/en_US/xPfr5-hC6kf.js
                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("getVendorPrefixedName",["invariant","ExecutionEnvironment","UserAgent","camelize"],(function(a,b,c,d,e,f,g,h){var i,j={},k=["Webkit","ms","Moz","O"],l=new RegExp("^("+k.join("|")+")"),m=(i||(i=c("ExecutionEnvironment"))).canUseDOM?document.createElement("div").style:{};function n(a){for(var b=0;b<k.length;b++){var c=k[b]+a;if(c in m)return c}return null}function o(a){switch(a){case"lineClamp":return c("UserAgent").isEngine_DEPRECATED_DANGEROUS("WebKit >= 315.14.2")||c("UserAgent").isEngine("Blink")?"WebkitLineClamp":null;default:return null}}function a(a){var b=c("camelize")(a);if(j[b]===void 0){var d=b.charAt(0).toUpperCase()+b.slice(1);l.test(d)&&h(0,957,a);(i||(i=c("ExecutionEnvironment"))).canUseDOM?j[b]=b in m?b:n(d):j[
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C source, ASCII text, with very long lines (11750)
                  Category:dropped
                  Size (bytes):52775
                  Entropy (8bit):5.493767689445443
                  Encrypted:false
                  SSDEEP:
                  MD5:F639B8E12C9B9CEC8EEF68EF01B6004A
                  SHA1:B9ED7D7AED3DBC6201544A9CBB88E159C6EF3E40
                  SHA-256:82E632CD54322E90F85C83DA3000F1B4320D4BF7A2CE3694D3EE407FFBA6BF53
                  SHA-512:98B479D9864AD78C172DA039A47C3776FABC56B5CB941BAD5F701759D0E39454CAF6F9B78E5410B2FB269764E4F609E88C9C84A7AD4E54393A59E5D4F270264B
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("CometLruCache",["recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h=function(){function a(a,b){this.$1=a,this.$2=b,a<=0&&c("recoverableViolation")("CometLruCache: Unable to create instance of cache with zero or negative capacity.","CometLruCache"),this.$3=new Map()}var b=a.prototype;b.set=function(a,b){this.$3["delete"](a);this.$3.set(a,{timestamp:Date.now(),value:b});if(this.$3.size>this.$1){a=this.$3.keys().next();a.done||this.$3["delete"](a.value)}};b.get=function(a){var b=this.$3.get(a);if(b!=null){if(Date.now()>b.timestamp+this.$2){this.$3["delete"](a);return null}this.$3["delete"](a);this.$3.set(a,b);return b.value}return null};b.has=function(a){return this.$3.has(a)};b["delete"]=function(a){this.$3["delete"](a)};b.size=function(){return this.$3.size};b.capacity=function(){return this.$1-this.$3.size};b.clear=function(){this.$3.clear()};return a}();function a(a,b){b===void 0&&(b=Number.MAX_SAFE_INTEGER);return new h(a,b)}g.create=a}),98);._
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12570)
                  Category:downloaded
                  Size (bytes):58250
                  Entropy (8bit):5.319091507220071
                  Encrypted:false
                  SSDEEP:
                  MD5:CF46FA3BAA424970AEAB269CE3D235F2
                  SHA1:29D7BCFFB9B01E97BFE2F4B5D749E9F2C0CCC07B
                  SHA-256:7BCAE167351AD7151DA76E4C3415E71F896C78DFB478CD3253B8DCC7EE3B1409
                  SHA-512:43F6A5A3B1656776408CBDC93B509D46C08B0AED0632C3A6691B2A2F7EE9F96CBEEE8C0364E4B2EF8F2CE97C34EE075CD454EB156A83F4966BD18917837443DC
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4iPwL4/y7/l/en_US/ByroBupN016.js
                  Preview:;/*FB_PKG_DELIM*/..__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").setContent(b,a)}function a(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-controls",f)}function b(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-describedby",
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32588)
                  Category:downloaded
                  Size (bytes):100544
                  Entropy (8bit):5.72147362234461
                  Encrypted:false
                  SSDEEP:
                  MD5:0E5DFA8C890970B8AA768894C82BA248
                  SHA1:6CE94F5E4F4ECADE28E82EB16BFC21897083B223
                  SHA-256:58C166F13B520038269AA5AC50BA26E22E7EA7C5E18FAF9214B8D8D92A9FAB6B
                  SHA-512:FB09EC6435BC118C62706205D20270398229327C620FBAC3905E284A1B416BBE1E6491B0060C6A78AA9928CDD0AB71EBDBB5B0DB87A475383BAB28AB6C340460
                  Malicious:false
                  Reputation:unknown
                  URL:https://static.xx.fbcdn.net/rsrc.php/v4/yh/r/hPq02P8uOdr.js
                  Preview:;/*FB_PKG_DELIM*/..__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;var f=a.charAt(c-1)===b.charAt(d-1)?0:1;e[c%3][d]=Math.min(e[(c-1)%3][d]+1,e[c%3][d-1]+1,e[(c-1)%3][d-1]+f);c>1&&d>1&&a.charAt(c-1)==b.charAt(d-2)&&a.charAt(c-2)==b.charAt(d-1)&&(e[c%3][d]=Math.min(e[c%3][d],e[(c-2)%3][d-2]+f))}return e[a.length%3][b.length]}f.DamerauLevenshteinDistance=a}),66);.__d("BrowserPrefillLogging",["DamerauLevenshtein","ge"],(function(a,b,c,d,e,f){"use strict";var g={initContactpointFieldLogging:function(a){g.contactpointFieldID=a.contactpointFieldID;g._updateContactpoint();g.serverPrefillContactpoint=a.serverPrefill;a=b("ge")(g.contactpointFieldID);if(a==null)return;a.addEventListener("input",g._mayLogContactpointPrefillViaDropdown.bind(g));window.addEventListener(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):2106
                  Entropy (8bit):7.554456957317547
                  Encrypted:false
                  SSDEEP:
                  MD5:6452ED75C53E1A8E90A664DF18959A90
                  SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                  SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                  SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (707)
                  Category:downloaded
                  Size (bytes):4027
                  Entropy (8bit):5.182169269508705
                  Encrypted:false
                  SSDEEP:
                  MD5:C560D454BBD39615D0B6A31B23ECDBFC
                  SHA1:76086A9CD2813FF33F1BAC971819DFC37B326F30
                  SHA-256:267365C61A45D467F8815951634C404F48728052FE40ECC7CF0D6B7ABF42D504
                  SHA-512:4ADDC0524145F55EF6328D56EB6CD30EDF91528EB1E59A4F230B237D2A3FCA7C18E906AC20873C878443B4474DEA7A84F0FE95F9C9B099DE82BC50915517FD82
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yv/l/0,cross/8WymjShaPFe.css"
                  Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}..clearfix:after{clear:both;content:'
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1370)
                  Category:dropped
                  Size (bytes):1389
                  Entropy (8bit):5.329484868624953
                  Encrypted:false
                  SSDEEP:
                  MD5:FD084C631CECC798ECD8E472318D3BAE
                  SHA1:4591523798C00FA5C6C0E996F2A8360CA694183F
                  SHA-256:3A07365E32F37A916781D6A746B0C5C5C29315C865F9F686211332C15EF4328A
                  SHA-512:3942F9064822708725F298491BAA64FAEE448C7A8757D44D702702476968D8C1FBC81A355361A50A35DE1BDA0DC8F85AB27FC118E7A99C313D47CF2BD132D117
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("GeneratedLoggerUtils",["invariant","Banzai","JstlMigrationFalcoEvent","getDataWithLoggerOptions"],(function(a,b,c,d,e,f,g){"use strict";var h=window.location.search.indexOf("showlog")>-1;function a(a,c,d,e){var f=b("getDataWithLoggerOptions")(c,e);c=a.split(":")[0];var g=a.split(":")[1];c=="logger"?b("JstlMigrationFalcoEvent").log(function(){return{logger_config_name:g,payload:f}}):b("Banzai").post(a,f,d);h}c={log:a,serializeVector:function(a){if(!a)return a;if(Array.isArray(a))return a;if(a.toArray){var b=a;return b.toArray()}if(typeof a==="object"&&a[typeof Symbol==="function"?Symbol.iterator:"@@iterator"])return Array.from(a);g(0,3874,a)},serializeMap:function(a){if(!a)return a;if(a.toJS){var b=a;return b.toJS()}if(typeof a==="object"&&a[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]){b=a;var c={};for(var b=b,d=Array.isArray(b),e=0,b=d?b:b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var f;if(d){if(e>=b.length)break;f=b[e++]}else{e=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C source, ASCII text
                  Category:dropped
                  Size (bytes):1424
                  Entropy (8bit):5.418400726022046
                  Encrypted:false
                  SSDEEP:
                  MD5:487AA79628284D4CB18AEB711BD532A3
                  SHA1:CC7F3220A4907EC6F036FAA70D2FE88B5C7A6D8A
                  SHA-256:A677CF0C9C0EE46577EA3022D220405731550E6DA6D5972861E9B90095817A22
                  SHA-512:607F1E0CE7C1FCDC18C91310EAD5B18B94400E7E5C93F48B1C4913D0F36513A35B08726D930AF96A8BA4BAAF5273610739283EA07FD13BC9EB6378A42365C162
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isWorkDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)work\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isWorkroomsDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)workrooms\\.com$","
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4281)
                  Category:downloaded
                  Size (bytes):20797
                  Entropy (8bit):5.3388285682712135
                  Encrypted:false
                  SSDEEP:
                  MD5:45F679A2A183376264DAF301F6B2A8DD
                  SHA1:AE8227A49A210FF3E14BD367AEAA0F2AC202E65D
                  SHA-256:49E6496C7D81CE746EBBE4AA29CC6CA43026E2C8EB315BE2AD26A0F2F8F5A9C8
                  SHA-512:B0E16A65317BA21920749E65798EB146BACB6444A3F69A5EFD0C4C40F279E85488FB2C0E61A188F37F85E72A02EE7A8590742596AD5E3DB7D4F2B09EEEBC83F5
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/y_/l/0,cross/Nbq6mW6CkMd.css"
                  Preview:._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4991)
                  Category:downloaded
                  Size (bytes):22323
                  Entropy (8bit):5.321325610636179
                  Encrypted:false
                  SSDEEP:
                  MD5:C6DE1241328F2E5493DCE8E57C50FBB7
                  SHA1:378B72B0476AFF0AFF4756593026E43FD397C84A
                  SHA-256:AED311AA791F56CDDC5CEE62D0CC221CA2227C54A0B98652260B2B6AD92A51F3
                  SHA-512:6C0E1FB3AAD77B54CA92B8850457656A3C373FCD45E09F94BD468DFA309A56817D99F1D4BEE697EDAE194CEF1B0CDB89AA191DCD27E347E7ECA146B5A7F3D2A3
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yv/l/0,cross/Be0ejW3Mgb-.css"
                  Preview:._6luv{align-items:center;background-color:#fff;border:none;border-radius:8px;box-shadow:0px 2px 4px rgba(0, 0, 0, .1), 0px 8px 16px rgba(0, 0, 0, .1);box-sizing:border-box;margin:40px 0 0;padding:20px 0 28px;width:396px}._8icy ._6luv{padding-bottom:24px;padding-top:10px}._8iep{height:456px;width:396px}._alwh{height:456px;margin:0 0 68px 68px;width:396px}#facebook ._8iep ._8opt{font-family:SFProDisplay-Semibold, Helvetica, Arial, sans-serif;font-size:15px;line-height:20px;padding-bottom:4px;text-align:left}._6lux{display:inline-block;font-size:14px;margin:auto;padding:6px 0;width:302px}._6lux ::-ms-reveal{display:none}._8icy ._6lux{font-size:17px;width:364px}._9aha ._6lux{font-size:17px;width:368px}._6lux ._6luy{font-size:14px;padding:5px 8px;width:284px}._6lux ._6luy:focus-visible{outline:none}._8icy ._6lux ._6luy{font-size:17px;padding:14px 16px;width:330px}._9aha ._6lux ._6luy{font-size:17px;padding:14px 16px;width:334px}._8icy._9ahz ._6lux ._6luy:focus,._9aha ._6lux ._6luy:focus{bo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4067)
                  Category:downloaded
                  Size (bytes):9593
                  Entropy (8bit):5.30389076698073
                  Encrypted:false
                  SSDEEP:
                  MD5:A7BA30FA03D4A9AADFAF864BD4A2EB67
                  SHA1:8AFB6FE28041EDF827CC31FAFF9C5C58D805F2E9
                  SHA-256:E59655132A2D7CA0E8FA83A02A08A3BA2FDEAB083BEA0F1E4C287483E019EF60
                  SHA-512:08D5CE5AB05E0806031A6FFE6CCBFF6AAC0B94582D4AD8E8299926F0ADB53E2A113FA6CB0A0492BD625AD875795DA825C80251F1E708815EE4BBFE59C5729F67
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yA/l/0,cross/Fs5umWmTz3N.css"
                  Preview:._6vtw{background-color:rgba(0, 0, 0, .6);border-radius:50%;box-shadow:0 0 0 1px rgba(0, 0, 0, .6);height:16px;width:16px}._6vtw:hover{box-shadow:0 0 0 2px rgba(0, 0, 0, .6)}._6vtv{margin:10px}._8mm5{display:grid}.._1az7{outline:0}.#facebook ._9np_{border:none;border-radius:8px;box-shadow:0px 1px 2px rgba(0, 0, 0, .1), 0px 2px 4px rgba(0, 0, 0, .1);margin:auto;width:500px}#facebook ._9np_ .uiHeaderTitle{font-family:SFProDisplay-Bold, Helvetica, Arial, sans-serif;font-size:20px;line-height:24px;margin-top:-15px;padding:18px 16px 18px 18px}._9np_ .uiHeaderBottomBorder{margin-left:0px;margin-right:0px}._9np_ .uiHeaderPage{padding:0px}#facebook ._9np_ .interstitialHeader{border-bottom:1px solid rgba(0, 0, 0, .1);padding-bottom:0}._9np_ .uiInterstitialBar{border-radius:0px 0px 8px 8px;padding:16px}._9np_ .uiBoxGray{background-color:inherit;border-top:1px solid rgba(0, 0, 0, .1)}#facebook ._9np_ ._9nq0{background-color:#1877f2;border:none;border-radius:6px;font-size:15px;line-height:36px;mar
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8477)
                  Category:dropped
                  Size (bytes):51589
                  Entropy (8bit):5.384712804809677
                  Encrypted:false
                  SSDEEP:
                  MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                  SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                  SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                  SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (29548)
                  Category:dropped
                  Size (bytes):51462
                  Entropy (8bit):5.352160034620724
                  Encrypted:false
                  SSDEEP:
                  MD5:F04879930B125A996E3B9AED9CA30F6A
                  SHA1:A0903511B30D1C17BE02E8476CFD2318B7E12BCB
                  SHA-256:D0D4EC5ABBA2E33AB8BDEC93200CFF7020A18096F75FA2634EA8AE89CE62DA00
                  SHA-512:4C7573735395EBCA507C6ABC0A4E3A70CA77F9D88C6C9565C21AF9038A6C9F52C4F28D0C4AA43B1A7CABCD3E230345AD61DDD1F229C98D26F69F973CB2FFBF0C
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1,show_add_email:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstUR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                  Category:downloaded
                  Size (bytes):791
                  Entropy (8bit):6.532645538465106
                  Encrypted:false
                  SSDEEP:
                  MD5:CAC75F55729B9434E6A5A78A87DE3F1F
                  SHA1:55015EC95494602113DE2B536B48BE70626C3593
                  SHA-256:12BA0DAC0F83457461A9158D710F3026EDFBA3848E37B785C448456756E875E9
                  SHA-512:6285F47E9A516607A0BC776375079E2EC59B24046BEA40DD5CBC889A249E17B92106E8D37C55C044A51C70D0D45E2714313D80739FC7AA066D811376AD7BC2C1
                  Malicious:false
                  Reputation:unknown
                  URL:https://scontent-hou1-1.xx.fbcdn.net/v/t1.30497-1/84628273_176159830277856_972693363922829312_n.jpg?stp=c379.0.1290.1290a_cp0_dst-jpg_s50x50_tt6&_nc_cat=1&ccb=1-7&_nc_sid=7565cd&_nc_ohc=6dp1-zu-ffQQ7kNvgFe3ajV&_nc_zt=24&_nc_ht=scontent-hou1-1.xx&_nc_gid=AhoQQiUNwMfzzTUvJWNF2sq&oh=00_AYCxXo5RsUibX4zuFjgCg1rKON5Okgg_iFN0sb_QQ9Ooyw&oe=67A4B659
                  Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Oo_4h-UroqduidscdVKp..(.bFBMD0a000a8e010000e00100000e0200001a0200002802000037020000720200008e0200009d020000ac02000017030000............................................................................................................................................2.2.."..........A.............................................. .!1A.Qaq.0@...................b..\..>x...lE.12....V.;...lE.1-...H..?A.......h...h.(.....W................ZO.......`jB...h0..`..,...K.........?...........?...5.........?...s..........?!.c..R.T9.4v.$..m...L.y...2.X...6... t.J...%....................._k..Ok....#........?.._IR.........?..IdH.........?...S...je.S..............O'...]._.Gp2. ........k..+....+..'.J..v{3l.....B>...Q.v`C...~....:...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):3826
                  Entropy (8bit):7.529207723697091
                  Encrypted:false
                  SSDEEP:
                  MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                  SHA1:09727814424EEF084B724FF06A03838911110402
                  SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                  SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4404)
                  Category:downloaded
                  Size (bytes):15795
                  Entropy (8bit):5.181527025529938
                  Encrypted:false
                  SSDEEP:
                  MD5:3C331C2754BD0F2A34FF16FB0EBC7CEB
                  SHA1:925DD5D73CCDCA3E673E2CD085C1B1C0C40DF7F3
                  SHA-256:5EAA6B8491E2C9D08A5A32965C216D0156337FF7DEC24793AF31D9BD1C0DEC18
                  SHA-512:1A69D1DDBC220F77CEC9EFD738CB01CE762B4DC69DCC856A7790C209060A35019A176F04906CE5708408E28E59DE0707094C88DC8348257EE7DA2701657C51C8
                  Malicious:false
                  Reputation:unknown
                  URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yJ/l/0,cross/uOajXL_fLsO.css"
                  Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0px solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0px solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._4-do{text-align:center}._4-dp{font-size:24px;line-height:28px;margin:40px 0 20px}._4-dq{font-size:16px;line-height:28px;margin:20px 0}._4-dr{font-size:12px;line-height:20px}..__tw{background:#fff;border:1px solid rgba(100, 100, 100, .4);border-radius:0 0 2px 2px;box-shadow:0 3px 8px rgba(0, 0, 0, .2);color:#1d2129;overflow:visible;position:absolute;top:38px;width:460px;z-index:-1}._1nxz .__tw,._dyn .__tw{top:45px;z-index:1}.__tw .metadata{padding-top:3px}.__tw .jewelIte
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10048)
                  Category:dropped
                  Size (bytes):38261
                  Entropy (8bit):5.372050651943893
                  Encrypted:false
                  SSDEEP:
                  MD5:91019607C7CB86C971649AB376BE5054
                  SHA1:242915335A70F5D5CD65BD2A2F56A73A964BC402
                  SHA-256:AEC90FDE858862C1D77F57DC0A3879345481D665C0341E8BA156A84046AF7C15
                  SHA-512:DB2FB03DEF067B92149280D70FB0828798E20EBC7D13ECA4D57FED1797D28BF1540966C6BF560B319E81EC562224049DA5A8FD1895C746106863C8E774F0965B
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21723)
                  Category:dropped
                  Size (bytes):288331
                  Entropy (8bit):5.436625156784379
                  Encrypted:false
                  SSDEEP:
                  MD5:03C9A2F2AA22C5D80C44673EC5726EA1
                  SHA1:037695153471B453C6B0BF17BDC034FEC5074758
                  SHA-256:7BEE8B154293DEEBC654E90D568B75DA7C71ECA80F1AD31C46C3B96909F3BAC2
                  SHA-512:60FAD3F484F456A6F5F3DDD2E747EBF15B2545AA426A9C60DA147CDF1FA3CA105EE13726CE1B8B7366E6E8DEA292703E5F6CFE82C834CDA92A7DAACF93FDF31C
                  Malicious:false
                  Reputation:unknown
                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("react-compiler-runtime",[],(function(a,b,c,d,e,f){"use strict";var g=null;function a(a){return g.H.useMemoCache(a)}function b(a){g=a.__CLIENT_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE}f.c=a;f.initReactCompilerRuntime=b}),66);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN
                  No static file info