Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==

Overview

General Information

Sample URL:https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==
Analysis ID:1501332
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2036,i,15367856811469279219,10978006716539294708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: chrome.exeMemory has grown: Private usage: 0MB later: 50MB
Source: chromecache_644.2.dr, chromecache_576.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/-chchjkxRCr/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_510.2.dr, chromecache_401.2.dr, chromecache_564.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_364.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_510.2.dr, chromecache_401.2.dr, chromecache_564.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_625.2.dr, chromecache_375.2.dr, chromecache_354.2.dr, chromecache_364.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_480.2.dr, chromecache_578.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_514.2.dr, chromecache_347.2.dr, chromecache_607.2.dr, chromecache_368.2.dr, chromecache_578.2.dr, chromecache_619.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_436.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_625.2.dr, chromecache_375.2.dr, chromecache_485.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_644.2.dr, chromecache_576.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/VZYwkcc3BWr/ equals www.facebook.com (Facebook)
Source: chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_625.2.dr, chromecache_375.2.dr, chromecache_485.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_602.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/ZMc_bSwzLKC/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_364.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_644.2.dr, chromecache_625.2.dr, chromecache_375.2.dr, chromecache_638.2.dr, chromecache_485.2.dr, chromecache_641.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_602.2.dr, chromecache_368.2.dr, chromecache_409.2.dr, chromecache_576.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_485.2.drString found in binary or memory: __d("BarcelonaTermsOfUseConstants",[],(function(a,b,c,d,e,f){"use strict";a="https://help.instagram.com/769983657850450";b="https://help.instagram.com/515230437301944";c="https://www.facebook.com/privacy/policy/";d="https://help.instagram.com/581066165581870";e="https://www.instagram.com/legal/privacy/health_privacy_policy/";f.TERMS_OF_USE_URL=a;f.SUPPLEMENTAL_PRIVACY_POLICY_URL=b;f.META_PRIVACY_POLICY_URL=c;f.META_TERMS_OF_USE_URL=d;f.US_HEALTHY_POLICY_URL=e}),66); equals www.facebook.com (Facebook)
Source: chromecache_422.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_625.2.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_441.2.drString found in binary or memory: __d("MWV2AdminMsgICDC.react",["fbt","MWAdminTextLayout.react","MWXLink.react","react","react-strict-dom"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react"),k="https://www.facebook.com/help/messenger-app/1577627185919537/?helpref=uf_permalink&parent_cms_id=1084673321594605";function a(a){a=a.message;return j.jsx(c("MWAdminTextLayout.react"),{cta:j.jsx(d("react-strict-dom").html.div,{children:j.jsx(c("MWXLink.react"),{href:k,target:"_blank",children:h._("Learn More")})}),message:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_441.2.drString found in binary or memory: __d("MWV2ChatTextParserUtils",["EmojiRenderer","EmoticonRenderer","I64","LSContactTypeExact","LSIntEnum","MWChatTextFormatting","MWLSContactTypeExactUtils","MessageProfileRangeTypeUtils","ReQL","ReQLSuspense","UnicodeUtils","XCometVanityURLControllerRouteBuilder","getURLRanges","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j,k=new RegExp("/^[ \\r\\n\\s]*$/");function a(a){var b=d("EmojiRenderer").parse(a).map(function(a){return{length:a.length,offset:a.offset}}),c=d("EmoticonRenderer").parse(a).map(function(a){return{length:a.chars.length,offset:a.offset}});b=b.concat(c).sort(function(a,b){return a.offset-b.offset|0});if(b.length===0)return!1;var e={contents:0},f={contents:0};c=b.some(function(b){e.contents===b.offset?(e.contents=e.contents+b.length|0,f.contents=e.contents):f.contents=b.offset;var c=a.substring(e.contents,f.contents);e.contents=b.offset+b.length|0;return k.test(c)===!1});b=e.contents!==a.length&&!k.test(a.substring(f.contents));if(c)return!1;else return!b}function b(a,b){b===void 0&&(b=!1);var e=c("getURLRanges")(a),f=[];a=d("MWChatTextFormatting").getFormattingRanges(a,b);e.forEach(function(a){a={entity:{__typename:"Link",uri:a.entity.url},length:a.length,offset:a.offset};f.push(a)});return f.concat(a)}function l(a){if(c("gkx")("23433"))return"/t/"+a;else return"/messages/t/"+a}function m(a,b){try{a=d("ReQLSuspense").first(d("ReQL").fromTableAscending(a.tables.contacts).getKeyRange((h||(h=d("I64"))).of_string(b)),f.id+":115")}catch(b){a=void 0}if(a==null)return l(b);var e=a.contactTypeExact;if((h||(h=d("I64"))).equal(e,(i||(i=d("LSIntEnum"))).ofNumber(c("LSContactTypeExact").FB_USER)))return"https://www.facebook.com"+c("XCometVanityURLControllerRouteBuilder").buildURL({vanity:b});if(!d("MWLSContactTypeExactUtils").isIgContact(e))return l(b);e=a.secondaryName;if(e!=null)return"https://www.instagram.com/"+e+"/";else return l(b)}function e(a,b,c,e,f,g){b=b.split(",");var i=c.split(","),k=e.split(","),n=f.split(",");return b.reduce(function(b,c,e){var f=d("MessageProfileRangeTypeUtils").ofString(n[e]),o=Number(i[e]);e=Number(k[e]);var p=(j||(j=d("UnicodeUtils"))).strlen(g.slice(0,e));p=e-p;e=e-p;f==="t"||f==="a"?b.push({entity:{__typename:"Profile",id:c,uri:l(c)},length:o,offset:e}):f==="p"?b.push({entity:{__typename:"Profile",id:c,uri:m(a,c)},length:o,offset:e}):f==="cc"?b.push({entity:{__typename:"CommunityChannel",threadKey:(h||(h=d("I64"))).of_string(c)},length:o,offset:e}):f==="s"||f==="cu"?b.push({entity:{__typename:"Command"},length:o,offset:e}):f==="ai"&&b.push({entity:{__typename:"Ai"},length:o,offset:e});return b},[])}g.isEmojiOnlyMessage=a;g.findRanges=b;g.findRangesForMentions=e}),98); equals www.facebook.com (Facebook)
Source: chromecache_441.2.drString found in binary or memory: __d("MWV2ChatUnsentMessage.react",["fbt","I64","MWCMIsAnyCMThread","MWLSThread","MWV2TombstonedMessage.react","MWXPressable.react","MWXText.react","ReQL","ReQLSuspense","XCometGroupAdminActivitiesControllerRouteBuilder","react","useCommunityFolder","useMAWUnsendContentInSecureThread","useReStore"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k,l=j||d("react"),m={linkText:{paddingTop:"x1y1aw1k",paddingBottom:"xwib8y2",paddingStart:"x16hj40l",paddingLeft:null,paddingRight:null,paddingEnd:"xsyo7zv",$$css:!0}};function n(a){var b=a.attachment,d=a.isSecureMessage;a=a.message;var e=h._("A contact unsent a message");a=c("useMAWUnsendContentInSecureThread")(a);if(d)d=a;else if(b!=null){a=b.descriptionText;d=a!=null?a:e}else d=e;return l.jsx(c("MWV2TombstonedMessage.react"),{isOutgoing:!1,children:d})}n.displayName=n.name+" [from "+f.id+"]";function o(a){a=a.attachment;if(a!=null){a=a.descriptionText;a=a!=null?a:h._("You unsent a message")}else a=h._("You unsent a message");return l.jsx(c("MWV2TombstonedMessage.react"),{isOutgoing:!0,children:a})}o.displayName=o.name+" [from "+f.id+"]";function p(a){var b=a.attachment;a=a.thread;a=c("useCommunityFolder")(a);if(b!=null){b=b.cta1Title;b=b!=null?b:h._("See details in activity log")}else b=h._("See details in activity log");if(a!=null)return l.jsx(c("MWXPressable.react"),{linkProps:{url:"https://www.facebook.com"+c("XCometGroupAdminActivitiesControllerRouteBuilder").buildURL({idorvanity:(k||(k=d("I64"))).to_string(a.fbGroupId)})},overlayDisabled:!0,xstyle:function(){return[m.linkText]},children:l.jsx(c("MWXText.react"),{color:"blueLink",type:"meta2",children:b})});else return null}p.displayName=p.name+" [from "+f.id+"]";function a(a){var b=a.isSecureMessage,e=a.message;a=a.outgoing;var g=(i||(i=c("useReStore")))(),h=e.messageId,j=e.threadKey,k=d("MWLSThread").useThread(j),m=d("ReQLSuspense").useFirst(function(){return d("ReQL").fromTableAscending(g.tables.attachments).getKeyRange(j,h)},[g,h,j],f.id+":137");if(m!=null){var q=m.cta1Type;q=q!=null?q==="xma_view_activity_log":!1}else q=!1;return l.jsxs(l.Fragment,{children:[a?l.jsx(o,{attachment:m}):l.jsx(n,{attachment:m,isSecureMessage:b,message:e}),k!=null&&q&&c("MWCMIsAnyCMThread")(k.threadType)?l.jsx(p,{attachment:m,thread:k}):null]})}a.displayName=a.name+" [from "+f.id+"]";g.MWV2ChatUnsentMessage=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_351.2.drString found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p=a("https://help.instagram.com/416323267314424/"),q="https://www.facebook.com/policies/cookies",r="https://privacycenter.instagram.com/policies/cookies/",s="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",t="https://www.facebook.com/help/instagram/261704639352628",u="https://www.whatsapp.com/legal/commerce-policy/",v="https://about.meta.com/technologies/meta-verified/",w=a("https://help.instagram.com/contact/543840232909258/"),x=a("https://help.instagram.com/contact/598671977756435/"),y=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var z="https://help.instagram.com/116024195217477",A="https://www.facebook.com/help/instagram/1164377657035425/",B="https://familycenter.instagram.com/supervision",C="https://familycenter.instagram.com/education",D="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",E="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",F="https://business.facebook.com/billing_hub/payment_settings?",G="https://m.facebook.com/billing_hub/payment_settings?",H="https://indonesia.fb.com/panduan-digital/",I="https://www.facebook.com/help/cancelcontracts?source=instagram.com",J="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.NETZDG_URHDAG_RANKING_OF_CONTENT_PATH=p;g.FACEBOOK_COOKIE_POLICY_PATH=q;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=r;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=s;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=t;g.WHATSAPP_COMMERCE_POLICY_PATH=u;g.META_VERIFIED_MARKETING_PATH=v;g.NETZDG_REPORT_CONTACT_FORM_PATH=w;g.CPA_REPORT_CONTACT_FORM_PATH=x;g.DSA_REPORT_CONTACT_FORM_PATH=y;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=z;g.ACTIVITY_STATUS_HELP_PATH=A;g.FAMILY_CENTER_HOME_PATH=B;g.EDUCATION_HUB_PATH=C;g.CREATOR_MARKETPLACE_PATH=D;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=E;g.BILLING_HUB_DESKTOP_PATH=F;g.BILLING_HUB_MSITE_PATH=G;g.META_IN_INDONESIA_PATH=H;g.C
Source: chromecache_578.2.drString found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisLogAction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function f(a){return u.apply(this,arguments)}function u(){u=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;w(a)}return e});return u.apply(this,arguments)}function v(){return new(h||(h=b("Promise")))(function(a,b
Source: chromecache_351.2.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_637.2.dr, chromecache_607.2.dr, chromecache_388.2.dr, chromecache_351.2.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_597.2.dr, chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","FDSText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){var a=c("gkx")("20836")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return j.jsx(c("FDSText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:j.jsx(c("CometLink.react"),{href:a,target:"_blank",children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_602.2.drString found in binary or memory: http://fburl.com/js-libs-www
Source: chromecache_354.2.dr, chromecache_480.2.drString found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: https://about.instagram.com
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: https://about.meta.com
Source: chromecache_436.2.drString found in binary or memory: https://accountscenter.instagram.com
Source: chromecache_485.2.drString found in binary or memory: https://apps.apple.com/app/apple-store/id6446901002?pt=428156&ct=
Source: chromecache_354.2.dr, chromecache_480.2.drString found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_480.2.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_607.2.drString found in binary or memory: https://familycenter.instagram.com/accounts/
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_637.2.dr, chromecache_607.2.dr, chromecache_388.2.dr, chromecache_351.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_354.2.dr, chromecache_480.2.dr, chromecache_629.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_637.2.dr, chromecache_607.2.dr, chromecache_388.2.dr, chromecache_351.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_375.2.dr, chromecache_393.2.dr, chromecache_583.2.dr, chromecache_607.2.dr, chromecache_465.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_354.2.dr, chromecache_485.2.dr, chromecache_480.2.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drString found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_375.2.dr, chromecache_600.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_485.2.drString found in binary or memory: https://help.instagram.com/1896641480634370/
Source: chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drString found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_375.2.dr, chromecache_600.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_637.2.dr, chromecache_388.2.drString found in binary or memory: https://help.instagram.com/2589432474704452
Source: chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drString found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drString found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_441.2.drString found in binary or memory: https://help.instagram.com/491565145294150/
Source: chromecache_485.2.drString found in binary or memory: https://help.instagram.com/515230437301944
Source: chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drString found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_607.2.dr, chromecache_578.2.dr, chromecache_351.2.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drString found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_485.2.drString found in binary or memory: https://help.instagram.com/769983657850450
Source: chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: https://help.instagram.com/cookie_settings
Source: chromecache_354.2.dr, chromecache_485.2.dr, chromecache_480.2.drString found in binary or memory: https://i.instagram.com
Source: chromecache_619.2.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_354.2.dr, chromecache_480.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_485.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.barcelona&referrer=utm_source%3D
Source: chromecache_354.2.dr, chromecache_480.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_485.2.drString found in binary or memory: https://privacycenter.instagram.com/policies/cookies/?annotations
Source: chromecache_602.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_607.2.drString found in binary or memory: https://www.instagram.com
Source: chromecache_375.2.dr, chromecache_607.2.drString found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_485.2.drString found in binary or memory: https://www.internalfb.com
Source: chromecache_510.2.dr, chromecache_401.2.dr, chromecache_564.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_441.2.drString found in binary or memory: https://www.messenger.com
Source: chromecache_524.2.drString found in binary or memory: https://www.messenger.com/desktop/
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: https://www.meta.com/help/connected-experiences/switch-between-profiles/
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drString found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_485.2.dr, chromecache_465.2.drString found in binary or memory: https://www.threads.net
Source: chromecache_485.2.drString found in binary or memory: https://www.threads.net/privacy/cookie_settings/
Source: chromecache_625.2.drString found in binary or memory: https://www.whatsapp.com/legal/cookies/
Source: chromecache_625.2.drString found in binary or memory: https://www.workplace.com/legal/FB_Work_Cookies
Source: chromecache_625.2.drString found in binary or memory: https://www.workplace.com/legal/WP_Work_Cookies
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drString found in binary or memory: https://youradchoices.ca/
Source: classification engineClassification label: clean1.win@30/479@0/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2036,i,15367856811469279219,10978006716539294708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2036,i,15367856811469279219,10978006716539294708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1501332 URL: https://www.instagram.com/p... Startdate: 29/08/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4 unknown unknown 5->13 15 192.168.2.5 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 142.250.184.227 GOOGLEUS United States 10->19 21 142.250.185.142 GOOGLEUS United States 10->21 23 22 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://help.instagram.com/3704526231492420%URL Reputationsafe
https://optout.aboutads.info/0%URL Reputationsafe
https://help.instagram.com/176296189679904?ref=tos0%URL Reputationsafe
https://help.instagram.com/4774341056211190%URL Reputationsafe
https://familycenter.instagram.com/accounts/0%URL Reputationsafe
https://about.meta.com0%URL Reputationsafe
https://help.instagram.com/426700567389543/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://help.instagram.com/1558337079003880%URL Reputationsafe
https://help.instagram.com/2228266378479630%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea0%URL Reputationsafe
https://www.messenger.com0%URL Reputationsafe
https://graphql.instagram.com/graphql/0%URL Reputationsafe
https://help.instagram.com/5195221251078750%URL Reputationsafe
https://www.youronlinechoices.com/0%URL Reputationsafe
https://fburl.com/comet_preloading0%URL Reputationsafe
https://about.instagram.com/blog/0%URL Reputationsafe
https://fburl.com/dialog-provider).0%URL Reputationsafe
https://graph.instagram.com/logging_client_events0%URL Reputationsafe
https://i.instagram.com0%URL Reputationsafe
https://help.instagram.com/6260575546675310%URL Reputationsafe
http://fb.me/use-check-prop-types0%URL Reputationsafe
https://help.instagram.com/6290374179578280%URL Reputationsafe
https://help.instagram.com/581066165581870/0%URL Reputationsafe
https://fburl.com/wiki/m19zmtlh0%URL Reputationsafe
https://help.instagram.com/23876767548364930%URL Reputationsafe
https://lexical.dev/docs/error?0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://about.instagram.com0%URL Reputationsafe
https://accountscenter.instagram.com0%Avira URL Cloudsafe
https://e2e.instagram.com0%URL Reputationsafe
https://help.instagram.com/1263823508478380%URL Reputationsafe
https://help.instagram.com/5810661655818700%URL Reputationsafe
https://www.instagram.com0%Avira URL Cloudsafe
https://www.workplace.com/legal/FB_Work_Cookies0%Avira URL Cloudsafe
https://www.instagram.com/support/chat/embed/ig/0%Avira URL Cloudsafe
https://help.instagram.com/535503073130320/0%URL Reputationsafe
https://privacycenter.instagram.com/policies/cookies/?annotations0%Avira URL Cloudsafe
https://www.meta.com/smart-glasses/0%Avira URL Cloudsafe
https://help.instagram.com/cookie_settings0%Avira URL Cloudsafe
https://play.google.com/store/apps/details?id=com.instagram.android0%Avira URL Cloudsafe
https://play.google.com/store/apps/details?id=com.instagram.barcelona&referrer=utm_source%3D0%Avira URL Cloudsafe
https://www.threads.net0%Avira URL Cloudsafe
https://help.instagram.com/5152304373019440%Avira URL Cloudsafe
https://play.google.com/store/apps/details?id=com.instagram.lite0%Avira URL Cloudsafe
https://help.instagram.com/491565145294150/0%Avira URL Cloudsafe
http://fburl.com/js-libs-www0%Avira URL Cloudsafe
https://help.instagram.com/7699836578504500%Avira URL Cloudsafe
https://help.instagram.com/25894324747044520%Avira URL Cloudsafe
https://www.workplace.com/legal/WP_Work_Cookies0%Avira URL Cloudsafe
https://www.threads.net/privacy/cookie_settings/0%Avira URL Cloudsafe
https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png0%Avira URL Cloudsafe
https://help.instagram.com/1896641480634370/0%Avira URL Cloudsafe
https://www.whatsapp.com/legal/cookies/0%Avira URL Cloudsafe
https://www.internalfb.com0%Avira URL Cloudsafe
https://www.messenger.com/desktop/0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.instagram.com/web/lite/false
    unknown
    https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==false
      unknown
      https://www.threads.net/false
        unknown
        https://www.facebook.com/help/instagram/261704639352628false
          unknown
          https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg%3D%3Dfalse
            unknown
            https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg%3D%3D&img_index=1false
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://help.instagram.com/370452623149242chromecache_375.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://optout.aboutads.info/chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://accountscenter.instagram.comchromecache_436.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/176296189679904?ref=toschromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/477434105621119chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drfalse
              • URL Reputation: safe
              unknown
              https://familycenter.instagram.com/accounts/chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://about.meta.comchromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/426700567389543/chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drfalse
              • URL Reputation: safe
              unknown
              https://www.internalfb.com/intern/invariant/chromecache_510.2.dr, chromecache_401.2.dr, chromecache_564.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/cookie_settingschromecache_375.2.dr, chromecache_607.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.instagram.comchromecache_607.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/155833707900388chromecache_375.2.dr, chromecache_600.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/222826637847963chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drfalse
              • URL Reputation: safe
              unknown
              https://www.meta.com/smart-glasses/chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://youradchoices.ca/chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aeachromecache_354.2.dr, chromecache_480.2.drfalse
              • URL Reputation: safe
              unknown
              https://www.instagram.com/support/chat/embed/ig/chromecache_375.2.dr, chromecache_607.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.messenger.comchromecache_441.2.drfalse
              • URL Reputation: safe
              unknown
              https://graphql.instagram.com/graphql/chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://play.google.com/store/apps/details?id=com.instagram.barcelona&referrer=utm_source%3Dchromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.workplace.com/legal/FB_Work_Cookieschromecache_625.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://privacycenter.instagram.com/policies/cookies/?annotationschromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/519522125107875chromecache_375.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://play.google.com/store/apps/details?id=com.instagram.androidchromecache_354.2.dr, chromecache_480.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.threads.netchromecache_485.2.dr, chromecache_465.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.youronlinechoices.com/chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://fburl.com/comet_preloadingchromecache_375.2.dr, chromecache_436.2.dr, chromecache_637.2.dr, chromecache_607.2.dr, chromecache_388.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://about.instagram.com/blog/chromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://fburl.com/dialog-provider).chromecache_354.2.dr, chromecache_480.2.dr, chromecache_629.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/515230437301944chromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://play.google.com/store/apps/details?id=com.instagram.litechromecache_354.2.dr, chromecache_480.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://graph.instagram.com/logging_client_eventschromecache_354.2.dr, chromecache_485.2.dr, chromecache_480.2.drfalse
              • URL Reputation: safe
              unknown
              https://i.instagram.comchromecache_354.2.dr, chromecache_485.2.dr, chromecache_480.2.drfalse
              • URL Reputation: safe
              unknown
              http://fburl.com/js-libs-wwwchromecache_602.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/491565145294150/chromecache_441.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/626057554667531chromecache_375.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              http://fb.me/use-check-prop-typeschromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/629037417957828chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/581066165581870/chromecache_607.2.dr, chromecache_578.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://fburl.com/wiki/m19zmtlhchromecache_375.2.dr, chromecache_436.2.dr, chromecache_637.2.dr, chromecache_607.2.dr, chromecache_388.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/2387676754836493chromecache_375.2.dr, chromecache_600.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://lexical.dev/docs/error?chromecache_619.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/769983657850450chromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://fburl.com/wiki/xrzohrqbchromecache_375.2.dr, chromecache_393.2.dr, chromecache_583.2.dr, chromecache_607.2.dr, chromecache_465.2.drfalse
              • URL Reputation: safe
              unknown
              https://about.instagram.comchromecache_375.2.dr, chromecache_436.2.dr, chromecache_607.2.dr, chromecache_351.2.drfalse
              • URL Reputation: safe
              unknown
              https://www.threads.net/privacy/cookie_settings/chromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.workplace.com/legal/WP_Work_Cookieschromecache_625.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://e2e.instagram.comchromecache_480.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/126382350847838chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/1896641480634370/chromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/581066165581870chromecache_375.2.dr, chromecache_607.2.drfalse
              • URL Reputation: safe
              unknown
              https://help.instagram.com/2589432474704452chromecache_637.2.dr, chromecache_388.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.pngchromecache_602.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.whatsapp.com/legal/cookies/chromecache_625.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.internalfb.comchromecache_485.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://help.instagram.com/535503073130320/chromecache_375.2.dr, chromecache_607.2.dr, chromecache_578.2.drfalse
              • URL Reputation: safe
              unknown
              https://www.messenger.com/desktop/chromecache_524.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              unknownUnited States
              15169GOOGLEUSfalse
              157.240.24.63
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.0.63
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.252.174
              unknownUnited States
              32934FACEBOOKUSfalse
              64.233.166.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.142
              unknownUnited States
              15169GOOGLEUSfalse
              157.240.251.63
              unknownUnited States
              32934FACEBOOKUSfalse
              142.250.186.131
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.227
              unknownUnited States
              15169GOOGLEUSfalse
              157.240.252.35
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.252.13
              unknownUnited States
              32934FACEBOOKUSfalse
              142.250.186.138
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              34.104.35.123
              unknownUnited States
              15169GOOGLEUSfalse
              157.240.0.35
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.251.9
              unknownUnited States
              32934FACEBOOKUSfalse
              142.250.185.170
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              157.240.253.1
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.252.63
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.253.13
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.253.35
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.253.174
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.251.35
              unknownUnited States
              32934FACEBOOKUSfalse
              157.240.24.13
              unknownUnited States
              32934FACEBOOKUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1501332
              Start date and time:2024-08-29 18:50:19 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 17s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@30/479@0/27
              Cookbook Comments:
              • Browse: https://www.instagram.com/web/lite/
              • Browse: https://www.instagram.com/explore/locations/
              • Browse: https://www.threads.net/
              • Browse: https://www.facebook.com/help/instagram/261704639352628
              • Browse: https://developers.facebook.com/docs/instagram
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtCreateFile calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Skipping network analysis since amount of network traffic is too extensive
              • VT rate limit hit for: https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg==
              No simulations
              InputOutput
              URL: https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg%3D%3D Model: jbxai
              {
              "brand":["Instagram",
              "Meta"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://www.threads.net/ Model: jbxai
              {
              "brand":["danfounder",
              "Marvel Studios"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://www.instagram.com/explore/locations/ Model: jbxai
              {
              "brand":["instagram"],
              "contains_trigger_text":false,
              "prominent_button_name":"log in",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://www.facebook.com/help/instagram/261704639352628 Model: jbxai
              {
              "brand":["Instagram"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg%3D%3D&img_index=1 Model: jbxai
              {
              "brand":["instagram"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg%3D%3D&img_index=1 Model: jbxai
              {
              "brand":["instagram"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["log in",
              "sign up"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:51:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.970331588322953
              Encrypted:false
              SSDEEP:48:862dtOTNKORsAHS0idAKZdA19ehwiZUklqehQy+3:86cOBHRqSvy
              MD5:6E4702B8C800E4A64A2AFB8ADC1ADED5
              SHA1:69E7CC8CBC7787FB9E3D0037663AE9710CA379A9
              SHA-256:DF39DBDC59381B70099418AC56CC87FA0338FE184B00B260B0F561718930DE22
              SHA-512:DFF19E46CB3A1B596E6E0E1669D64F6DD0DEF15E69838B7692B026B61542412FEFE9507E8120AC09046B2FA26E1CEAF5A6D7794ABCC98A2C2D023CA6713E111B
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......T.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Ye.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ye.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ye.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ye............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Yo.g.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:51:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9848654753225854
              Encrypted:false
              SSDEEP:48:8fN2dtOTNKORsAHS0idAKZdA1weh/iZUkAQkqehfy+2:8fNcOBHRqI9QWy
              MD5:7AAAB255FE484017FECF29F7891EC9D9
              SHA1:939AAD91BA03AF7C53C5B19188F5ED1A47F708FD
              SHA-256:29837995D7C157C239F39E51B0CBF9E257C9795F5EF0DF009170E761E0A239FF
              SHA-512:DF0D958C4F9AF4BEE099E6F9EA6BE95C471BDD7695236A8B2B72A4CF1C271450AE305E27E0D6BD9C5B5366FB1492334FFF2DABE18DB167ADDDC2DAE68ABB6183
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....0F.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Ye.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ye.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ye.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ye............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Yo.g.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):3.99790542660797
              Encrypted:false
              SSDEEP:48:8xK2dtOTNKORsHS0idAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xKcOBHRlgnjy
              MD5:742343A993ED935395702D07C8D05945
              SHA1:54D86231BFCCD4D259659565DB041DE31F085415
              SHA-256:34562DC00EAF44E7A5AF65CB28FDFFAFB8D957097975CB72A1CE8134F20F0E46
              SHA-512:F2E6B041DF4F9CD6F6C1589128BC9EE0183D6B4F5A6BA58BEFF42387AB12FACAB815D16E5B6C0C65F3989A370B8CDB2EA1136D65981E80EBCF948EB549204581
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Ye.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ye.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ye.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ye............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Yo.g.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:51:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9855380244556846
              Encrypted:false
              SSDEEP:48:8i2dtOTNKORsAHS0idAKZdA1vehDiZUkwqehLy+R:8icOBHRqTdy
              MD5:498ED7C055D8513CDEFE9F6A33319E0A
              SHA1:B62E7B16A4F959E9B477F23670397ECD9EECA5A8
              SHA-256:9396E309EC66010198443CBD6CBE3EA1F97CE018F68EF5445192F203F0CFA22A
              SHA-512:01C9B9A6EF9102F2094FCADE52EF01C8A201EC35019543BB18A2B0E8A898E45BB460D9283AD693A7ADD3C94CF4C0B5DC73F970D5A0D46E6ED781F9570645D869
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....$X<.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Ye.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ye.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ye.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ye............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Yo.g.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:51:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9748623367498865
              Encrypted:false
              SSDEEP:48:8y2dtOTNKORsAHS0idAKZdA1hehBiZUk1W1qehJy+C:8ycOBHRqD9py
              MD5:3F755B5C7E4864992C10BA8A874C8C7E
              SHA1:8C590751E073D249BDBFB89FFACE245D80D25083
              SHA-256:73A4B1FFF12BDEFA6B8772FB0F9D3AE8769525137EBECA8C073A2D4310A9C0B1
              SHA-512:BCEFF8241CA583BAEE7AD275323C69913790CE88B6395713CA1627515D857220A39B683056F06FC531DC91DC051C77B1C722E781313C1733A4F8B9B7435F6AD1
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....z$N.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Ye.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ye.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ye.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ye............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Yo.g.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:51:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9820555316617763
              Encrypted:false
              SSDEEP:48:872dtOTNKORsAHS0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjy+yT+:87cOBHRqzT/TbxWOvTbjy7T
              MD5:CC2E0345A7E139E2B6C5FFFDA07B5EDB
              SHA1:16B747DE969FB4D7390080E3E087E26031DC7C44
              SHA-256:FE088B8E611326599AFD53EB66F50EC1EEEC5F4361EE8D35489EA5DFAF1473F2
              SHA-512:3DAFF1E12AF0EF9A69F9A7DAEC892B6FC73AD174F262A17C959B5CC1DEACF6D55011C873034D4330A0EDCF3778FB4DF9C757CA3755ABD1D85475A1E48CC686E5
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....3.2.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Ye.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ye.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ye.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ye............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Yo.g.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (29519)
              Category:dropped
              Size (bytes):89749
              Entropy (8bit):5.427165804924172
              Encrypted:false
              SSDEEP:1536:+stiKbFlxRUrPAYfxTbh5sB3s7A9itNCDU:/PgTbh5LNCg
              MD5:2FB2C274A1300750DD854A0B54627799
              SHA1:BD3F1C59747A37BA4F00F74693DDC5449B33950E
              SHA-256:5838E4B427F145156CCF25410AC4B48910B5DF03F93A1CDD6FAD7D0BF8CD9C02
              SHA-512:9FC22FCDE096127DDD93DA4B851C0502057CCFE88789F8378A106A6B7E66D64920E992FD17DCE213BD4A575A3DE9CB456DFC4C83ABDA5A0C370066653E38DDD6
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("TrustedTypesIEFixDOMPolicy",["TrustedTypes"],(function(a,b,c,d,e,f,g){"us
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6861)
              Category:dropped
              Size (bytes):1282277
              Entropy (8bit):5.6455484698942024
              Encrypted:false
              SSDEEP:6144:g1Q/q8wsXK9aXJoFmIiesooaiMkHl/0bUtWmE1vilJofc7S6BFiQvt5QRnvfMSxf:gN2oTm26BIJtD30E7eEhVn9DTZlgm
              MD5:392E207C9B7B1247DCEF13A454BD3104
              SHA1:FE43D89A95739FA6A48575DDAB3DBA0C61D0C21B
              SHA-256:54CB5EE6ED3CB346C200003FF5502D863E5B0F4AB5EF8E4C23C8BD11C6720F36
              SHA-512:568AF507357F1135EDFB2403741243DE8066D62C9274B47D23714B32EDFE553DA49D91E582D4F1A47C0B648D85AFEB0BB765BEADCA6E05CF41A39433F955D5EC
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BrowserSupport",["BrowserSupportCore","ExecutionEnvironment","UserAgent_DEPRECATED","getVendorPrefixedName","memoize"],(function(a,b,c,d,e,f,g){var h,i,j,k=null;function l(){if((j||(j=c("ExecutionEnvironment"))).canUseDOM){k||(k=document.createElement("div"));return k}return null}b=function(a){return c("memoize")(function(){var b=l();return!b?!1:a(b)})};e=b(function(a){a.style.cssText="position:-moz-sticky;position:-webkit-sticky;position:-o-sticky;position:-ms-sticky;position:sticky;";return/sticky/.test(a.style.position)});f=b(function(a){return"scrollSnapType"in a.style||"webkitScrollSnapType"in a.style||"msScrollSnapType"in a.style});var m=b(function(a){return"scrollBehavior"in a.style});b=b(function(a){if(!("pointerEvents"in a.style))return!1;a.style.cssText="pointer-events:auto";return a.style.pointerEvents==="auto"});var n=(h=c("memoize"))(function(){return!(d("UserAgent_DEPRECATED").webkit()&&!d("UserAgent_DEPRECATED").chrome()&&d("UserAgent_DEPRECATED")
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 609x852, components 3
              Category:downloaded
              Size (bytes):95548
              Entropy (8bit):7.955033927337955
              Encrypted:false
              SSDEEP:1536:H1472Zpn+KBkYWbKuGHxP5ePo45uQrR2vsDdN7Veb+CFgcNDDW7ukwow1S/NZcEV:H1b7n6Y9uGRPYLuQrR2UDYb+8XC7uD92
              MD5:8A12676872A66C9FA5C688791ED1451B
              SHA1:5E31783BB219E0B0554DBC087388A90663DBE67B
              SHA-256:72DCE50082D75E16DFD570F0FF2A642C2068D31E1595FCF71CA92BE666D0451D
              SHA-512:5DB278244964636CD3BF305728BD7C8660910592A7CFDF72DD4535AFFCCB069F642B6D7A5AC224C65573FF85D27CE0C57438363F45D1ACC990D214E351B4D575
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457377706_1047041540328652_8529219863240291578_n.jpg?stp=dst-jpg_e35&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi42MDl4ODUyLnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=T-e7EmwVnqYQ7kNvgFbYWJ7&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDg1NzUwNDE1MTM5ODU2MA%3D%3D.2-ccb7-5&oh=00_AYB-ErZeBQwiYnqEsrFCzC6ju2HdYy-N-9sY1WDexVNPsw&oe=66D66F40&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096d010000472700009f360000ab4b000032a20000d4c40000d7e800008b1901002c3c01003c750100....C....................................................................C.......................................................................T.a.."....................................................................................8LG...(oU..oW..g..UZ.&J..it)1..0B.5.....7_.Mg1..2.......|r.....r..:....9..@..>.\.aQ..t~Y.................................................|?.NP..-_5_3..b<......G.%..bD.@..R.(..E.4.....g.VC...O...{......49.N.7.;..Q..7.3..E.^sw.&z]|..(...........................................Dy...W......<..s:9.E..,...s..];...75.........~a......F........?.._...to;t.:E.Z.fO:.....6X.....9... .........................................{$[>.6s.E.....c...^.K.d.l..W.+l....D%.:..].v*.\eF.9f}...*.M..Ez0.gU.O)../....~.......h'.^s.......!zx...........................................\..\.Z...%=.\^.......%s]{.H..k..v..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x1440, components 3
              Category:dropped
              Size (bytes):147611
              Entropy (8bit):7.983016733160448
              Encrypted:false
              SSDEEP:3072:qKqr0MkOc3cE+Jkiq+3YgzIXZkZFbIbOnKbh+:qK5M7csJkxgzIGRnH
              MD5:E9855A669D79BDCB4C6209979562FD24
              SHA1:59BAAC0F415A09E1DED525F11EF7A65D050697B1
              SHA-256:01691D2EA0AD6D59CF73C5362CA995622DCC271991FD0AD8532D2810E1E2F986
              SHA-512:676076723AB1F6242C38BB92F4558B16FFE07B18E2BE55C2C364DAD5F6D41F59476FF4353E12E94DC18001707DE54D6BAE67D4170449D028765E5CDCE1B64ADF
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100005461000027790000e5940000a1f500009a3c0100685b01007dd601007d1102009b400200....C....................................................................C............................................................................"...................................................................................f.f`ff.f`ff.f`h&.........d..v@.......N`d.).hJ./N.........B%..r.....&q.k..T..A..10r..3o.$Be.h.J..I..C1...\$......%=..k......k..)".b.9.....-$.eK;v..n..f..5....'A.G...d.-.+.0.),k7....r.S.......6#8...)J#P.;E..g*.?..V'.....&....g.<.f`ff.f`ff.f`h&.57..>{../..... .aR...f....sq.Zp.%..H......6.D.)..,k.m/1..W.O.......*..C:..K.l...8.+...^*..q...YWD.Y....s)..n...(%...........N..0. .g..2...4.f...`.A..j...J..*.F..l...'.Gt.....g`.~z...2...V......q.3w..t.&=.[.W3>..s3.3033.3033."(.i....o.w%.#..J..)8B.033.z.-..d...Zd....S.5a....E...-q.r.9t..c".5.... ....&.i.....l.....7.0X(.+..6.D..#...';s...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25919)
              Category:downloaded
              Size (bytes):154296
              Entropy (8bit):5.450243798676841
              Encrypted:false
              SSDEEP:3072:p7jyWPwc0LYXGHkiDx0KDCJcrjrMwmvsPJfSd5qcO:p7XKGI
              MD5:997D7BC620821D7B7B33530F7BE97DA9
              SHA1:17005DA35FBB26B8DA88A8E141FA3219E2AD3365
              SHA-256:338A08EF9E3E874E320C6DA3DE3908B2CF4DA8CE7F7130D654E8AF685A2024D7
              SHA-512:26C27A0F52D05D6D41C8819C3E2661B80F8FE6C9390E73DCCC586C08CBA8BC27BA3F64696F73F8E4FC72FE4AFBAB376233A4B26A2B5EDB689812BE127414BF07
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iQqE4/y3/l/en_US/xz5sHpAjQVo.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8509)
              Category:dropped
              Size (bytes):3161454
              Entropy (8bit):5.511971742562401
              Encrypted:false
              SSDEEP:24576:nVe1PPzqC2ZnGIS3WDZx0TMvA3d7d9WkBUjnjSjZotlxVc1:nVeR928I8bTMvAfBExc1
              MD5:AA68763EB75CE26A817847AEEEEC25A4
              SHA1:A0C0833E423E4C99B0644A862546FD5977D721EA
              SHA-256:19104CE574232DD1D1E8500B861540D2E8D8B76F6586730CA97EEE452E10C8C7
              SHA-512:EFD982751A61F0612D8B1BB948C9F55170E7EE96498C70DC61649535BFD535E4A58DAC3E481D89311F7D421D6DFCBBB2F34C36399E1B40E3B1B6E210E32B87C5
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseViewportMarginsAddonContextProvider.react",["BaseViewportMarginsContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useMemo,l={bottom:0,left:0,right:0,top:0},m=function(a,b){a===void 0&&(a=l);b===void 0&&(b=l);return{bottom:a.bottom+b.bottom,left:a.left+b.left,right:a.right+b.right,top:a.top+b.top}};function a(a){var b=a.addon;a=a.children;var d=j(c("BaseViewportMarginsContext")),e=k(function(){return typeof b==="number"?babelHelpers["extends"]({},l,{top:b}):b},[b]),f=k(function(){return m(d,e)},[e,d]);return i.jsx(c("BaseViewportMarginsContext").Provider,{value:f,children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("useAccessibilityAlerts",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useCallback,j=b.useEffect,k=b.useRef,l=b.useState;function a(){var a=k(null),b=k(new Map()),c=k(0),d=l([]),e=d[0],f=d[1];j(function(){return function(){a.current!
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x359, components 3
              Category:dropped
              Size (bytes):19205
              Entropy (8bit):7.960959053417375
              Encrypted:false
              SSDEEP:384:rySzSLzotYrrqwNQNY3yEH9AfZDVePYZQJx1IwKjF2tWQFoyRq6wigCoFgQ25kF:rywmgtYkNQJXIwc2tWQ1Rq6wivoFgDi
              MD5:0A9337DE040A69323C4017AC47C1C8E2
              SHA1:23C422C72AC53B0CEB4173A354255837E7A8EF9C
              SHA-256:B138DBB992BB4B14F34118367B7D3837AA2F0D3BB4C25589BC22BB5878D650ED
              SHA-512:3CB992FFE6D2F013934FACEBE285E2C7C45EC1A2C8C57B13EBACDFAEE92536A2F461FE8C22950B23220BCD2082197F51F524075A0920D4EE8031B5AABA741B22
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100003f0a00005c0d0000c0110000b8220000012b000087310000f83b000071430000054b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......g.@.."..................................................................................JR......OO....er..MGI.B.X+4l..O...'.Y._#".?U.iw.iwz..C........uQ.}..5..]#.W.+{.f.~..[....1.f..C..+.L.Fy.`..bT.h.....CR...{.J.%.7-c.5...Q.<.s..|VQD.:....i.^~.v.NU.Y..........G.xG0.1...?ES.l..b..}!...$!....Umy..?o.h.kRlK..1..%.U8.T.r..k.7..N]6.?c....i..%....{{7\j.z3`~5J.gq4...<.UAR...Z;~^..~/-.b.~..[+..J9.TV......H....Z.*kt.}v.\..p.n]5....K..a....7\.........2..~..3.....8.WeW..u..s..|.K......0..=M)l....%cr...=..(..%..-<.X.y....6..,.....3.....c.u.P....C..E..SJ1o.IB0.u.g...bh..2#)..vl.N..|Y..V....6...R0.b3.v.s8*.e....E......2.u.......V&l.a......5hG.......:.*.T#.}..u......VH.Q...O.Q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1138, components 3
              Category:dropped
              Size (bytes):36593
              Entropy (8bit):7.894438231628901
              Encrypted:false
              SSDEEP:768:b8ZWAb6cS91grXoIwm+SF1p+LXut9a+7druUxE3i6x6b8Xx2zQwmlfH3:PbcSzgqOYLXxq23V6Qx2zjmlf
              MD5:2F44594819120E94CA5869210C7EBAB7
              SHA1:F8E9E0011085B0CC532B5A42D0489766078CF445
              SHA-256:966914E56B7D82C072FA03721A89A7423C667A9C6C65D4B5505B725873B30653
              SHA-512:DF3223C1C100DC5488C16F878B6A20CD031204ECE5A4CA83E9C57A6D8527C983C958B02F933F69849BE92073A4477AAD7E9A40B0C06217A15984A643CD0AFB19
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b010000b61c0000843e000098490000f5560000896c0000358d0000f18e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......r...."..................................................................................P..................................................................................................*Q[..-...}.WP.....zr.H.v.u......n..ad....X..c]HQQEh...............nM.....z.]......T.....o. .....}.G.|.#..u>|...l:.3...q].U....J....F..x_..q....W1.=m.........k{h.>.j.?:..Fx~..~..|g;../..b>...IN...%........._B.%...._[[..KU.........(.jZn.>..:..:..3.wo..........Wo5.w..1.p.z..f....DY.w...6..{.y}.....k....#...8.\.W...Q.<U.2.VF7f../.......5.c.._UQM[.&.#..K6..M...W..|..S..+[..ZK...;..dg].~=..=.....O.l.%..J.zn......K...\}.......na...\...Z_'C.~...x_.../S.r..n>.......9'9.O.~....9.~.wKy......S.d...%o..'..b.k.+...a.Lx./w.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11188)
              Category:dropped
              Size (bytes):805109
              Entropy (8bit):5.5658464568350885
              Encrypted:false
              SSDEEP:6144:o4V9D+Astb3O6PDmlvMt4G+D4j/lp/uX7QU/7ojzIw1KYMJSwyQWPU6hOuHXk+QI:X9DeZdKludJuLQ4KMwdBwNDQD9
              MD5:3529BC6D751C3ECA6561A7C753D56F80
              SHA1:E472B9040E5D0573AAB69DBB1597CB2F875910A6
              SHA-256:78E7815051869AAD85B01701F0ADEAFB55BE10B314E138E810F46C04DD742C97
              SHA-512:E8B59EC65AFAC8839D86752B863F1C663C3ADC8099AD7380216F30C9DC5024840773116C7ED7054C255DE2D5C3F8CC9F16BA3B65CA6F59F9F9480A2419B042DF
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DATA_COLLECTION:48,META_CONTENT_LIBRARY_UI:49,SUPPORT_PORTAL:50,MSE_RATING_TOOL:51,MEDIA_PORTAL:52,COMMERCE_PERMISSION_WIZARD:53,SA_DEMO_BOOKING:55,COMMERCE_EXTENSION:56,FB_PRI
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):7225
              Entropy (8bit):7.8903816574451335
              Encrypted:false
              SSDEEP:192:CF8uKVFxRXgfPqZobfBEjh9c0/zimZ2yM:CFnfyZoV+rcM+W6
              MD5:4DFAE06A4AE35E91E2654A3F37533710
              SHA1:9E86A49FDA43754E2EDCD4795FD1B19F53F5E184
              SHA-256:FEFF264D5C81419984778D556ED6C75C799A996AF6FD9B6AEEEE21AC648D28D4
              SHA-512:CB975A17B1ADFDF47534194C7AD140A306AF044F7D0B8B49ECAE15AC8944EB9C870A017FEA745C4DE32F5CEA203AD6B28D0A98E219AA1FC3180ED576839DB760
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/448128088_435209382615790_7211260430373627450_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=8Olse5eEjFYQ7kNvgFyreRj&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCfNrxjKE0TgAkIIYUnklS_6BYkGYB-XSJP4DGXHXTJLQ&oe=66D66896&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100007303000017070000f9070000ba0800006b0c00008d1100000c120000ea120000b7130000391c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................,H+....<uLS.sm......-.x9w.2....3..Gp...qw..k..k...wj...ad.k9..\.&....0G.m.t.[..K...M.(UtF+....v.c..K.I..}.@f...=...Y...us.a..g..l.R...:5.}^...A`7Cf..b.y..\H6Kl......4..]....Qz..y...|..r.9..jh0.8..Q-.r.P.I_.-}O...."....\........-...Z.3.z.."....6.3rv.b.N.U..!.'.....%$)qy......|.h. l.....nlo.\..s!h7&.#P<..A...RS5_..E....'.i..........qm..MQ4.|T.....|..$.E)i<......H...Pp.r...s..zv..j-.:1..25j.PQ.*.....R.Zd...K...Hz...d.H........Ks...)..........................!".#12.$34A............o.>b:..%........y]....t..U...i..)y)s..h..Nh.C.?.......S.O&..8hn.!.....rM.........A..4{Jc....q.E...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (870)
              Category:downloaded
              Size (bytes):5518
              Entropy (8bit):5.097934633081496
              Encrypted:false
              SSDEEP:48:enMR0k7ToVpGR0YBPFnMR0kQToVWFNr6TX2XYNFSsLoANd6JX2XYNNGHLoI5316M:GVvV322ZG20iB0EdXHv9
              MD5:D99059FDCA41C625E3A8B3CA3140BBE3
              SHA1:5F64DBE50EAE393C99CEADC2C98C38C6DAFFE527
              SHA-256:EE5330E5D07C747F6E34956C35352B7AE4C7674292B729FCD73613E8177B2BEA
              SHA-512:81974F99BA79307DF0A89523922F585B8D81BDD79945E19F1F21A5A2A61E481003BACCBA1180F4C09555294E0BA73044B85015F7F605AEB68886C3A00AC38B8C
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/D4iY7RZ-n9R.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisClipsTabDesktopContainerDirectQuery$Parameters",["PolarisClipsTabDesktopContainerDirectQuery_instagramRelayOperation","PolarisReelsShareMenu.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("PolarisClipsTabDesktopContainerDirectQuery_instagramRelayOperation"),metadata:{is_distillery:!0},name:"PolarisClipsTabDesktopContainerDirectQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__PolarisReelsShareMenurelayprovider:b("PolarisReelsShareMenu.relayprovider")}}};e.exports=a}),null);.__d("PolarisClipsTabDesktopContainerQuery$Parameters",["PolarisReelsShareMenu.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8149779845115693",metadata:{},name:"PolarisClipsTabDesktopContainerQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__PolarisReelsShareMenurelayprovider:b("PolarisReelsShareMenu.relayprovider")}}};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (696)
              Category:downloaded
              Size (bytes):4458
              Entropy (8bit):5.108469998012948
              Encrypted:false
              SSDEEP:48:i15xXN6OMivbTCsvotVl3mksMrtPlKUtkkstSoaN659lMRKSMsoN+kWckk0GGN6X:irxXcivbThv4j3OMrLVW0BQmQSFHc5c+
              MD5:8C1C37F0E0D1A70E6890B93DF719C68F
              SHA1:1234E99C44A3039798E0577680CCC17B8FBE544C
              SHA-256:D225721B2B8D55D45E32869E4CF4BECD4E1D12E2A9AF345F99935741040FF435
              SHA-512:014DEF6C475D36CFA93C1FE0139471B22EEED88F5D4063D88C4936698C7EF5E4DBC4414CB2ED13149E2FFA6A6C6EC9B0F070F6CE070F568C842BE134B33A867F
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/Yj2cI2BjPiZ.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("HelpCenterNavigationPageRootQuery$Parameters",["cr:4046"],(function(a,b,c,d,e,f){"use strict";e.exports=b("cr:4046")}),null);.__d("HelpCenterNavigationPageRoot.entrypoint",["HelpCenterNavigationPageRootQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){a=a.routeProps.identifier;return{queries:{HelpCenterNavigationPageRootQueryReference:{parameters:c("HelpCenterNavigationPageRootQuery$Parameters"),variables:{helpIdentifier:a}}}}},root:c("JSResourceForInteraction")("HelpCenterNavigationPageRoot.react").__setRef("HelpCenterNavigationPageRoot.entrypoint")};b=a;g["default"]=b}),98);.__d("HelpCenterNavigationPageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8028716203806213"}),null);.__d("HelpCenterNavigationPageRootQuery$Parameters.facebook",["HelpCenterNavigationPageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:dropped
              Size (bytes):17969
              Entropy (8bit):7.968345786581189
              Encrypted:false
              SSDEEP:384:SFpcdSwhvZep32v8x5DfDr03AYUsUWp14yrv2iqgxx1W5DLJWE:SFyfSP/DfDr03ALWpayz0cW5/3
              MD5:CFEE6E8C00A391666FC49D77E5C3886F
              SHA1:DDDB46B7F42F6E17CB1C80E1EB3784CAAB0557EB
              SHA-256:25E5C495BB83AE227C0AD7CB89AE1194E90E9172EEF4EA59B343AC1530DE1A2D
              SHA-512:A31CFD7514F2827B7E56116E526BB85C128E3158E44C655142728EED4D2BB89ABCC0E75DCAAC813A71A034FAD6A3E5BD1693E6716ADD0F2858DC0315DFB93FE7
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a0100005c090000f81c0000d21f00003b240000323300001a45000031460000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................{]>.R..x.y.....x.1.Nk.A..O...>..<b...}....#I.\....y.I...=.A%.x..pJ.<.<....K'.!y\<..%^...{...fzd.u.0..*.,...a_D.8..Ue|...>....^E.....C...!$....)......=.....}.i...@..\.../*kNKs........yUqC1.@.PS~xD...X.y..+..s/.......:.mJ{..SD.2!...#(P.\......)..&.tU..Y[.3.G1{5]..M>..8.0..W..&w.dzv.X.p....9Q..<.u.Qo..V...G|.:......<.p..DK.Y~`6..*b..........2,..AL....j|d...4..0T....p....|.x5.>..o..u*.v..3z...2..._...dq..y.;.i..y6:..nLl....Y.HE...K.~T..^=.y..@...>..-..%...62.K2':.BFX.+O.=8.d."%.m$1A...Q..p!...M.%.t]..^.d....O.:0...l..5..v..9k....L.n..=.;..r.v.BU.1.u..........mM:......Wv..}..;~...*..-.....#...W7P.n..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:dropped
              Size (bytes):64369
              Entropy (8bit):5.371086319051723
              Encrypted:false
              SSDEEP:768:DAgtWrLJpo36tlM7z/Nud5OMjhKvwSo3qi1ataFhhuYAAvws00ir53juDFnUns:DDtCJ636t2ud5OMjhKvwSo3XItkuSFFn
              MD5:D19FD1F20498FECA44B4D103C7E7D224
              SHA1:7FC0B5D4F7548AF922136FB5E16833D88CE7650E
              SHA-256:A5F540A9D5394C6DA691A2AA5F00E2E6F64B65BEF58D432677D41D622DC889F4
              SHA-512:0251C7A6636CB96A2C844B325DD62FF763613C1766AF33D5B07C8B04B4925CC54DE0E9EDDAB0A0932C3338541571A1B9E879C954C67C77EE5E5E4392FD5CB877
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13304)
              Category:downloaded
              Size (bytes):942670
              Entropy (8bit):5.370590683351639
              Encrypted:false
              SSDEEP:6144:Oya+k6n1q/dCetRkRI6qVhHLiWxLkRHLiWxLkHxVGVr1h3uWwlIZBq7PqhWbO0/3:PGCr0gdlFlhis0Os0IWCPcc1
              MD5:A1450D830EBDA888994C96D95B65F9F2
              SHA1:DC10E7436E94E97D0AA3AA00822CAB0D4561ABC2
              SHA-256:8ADC213FDFD04ABF76CC37932532F8D633D121353E299C6D12B34AF5F2DD1729
              SHA-512:4A27B2CB4CAAC6ABD617CA790A9D126875225CF0C985B4DD61B0DF8688F28D633B25CE8D2E69D42F89C1922CC5992D0C98E487ECB9B26B38E66CB85C5AC34A20
              Malicious:false
              Reputation:low
              URL:"https://static.cdninstagram.com/rsrc.php/v3/y0/l/0,cross/17NUrRveVlc.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._aq82{display:flex;flex-direction:column;align-items:center;justify-content:center;max-width:460px}._aq83{padding:40px 42px 32px 42px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{pa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):5623
              Entropy (8bit):7.827899120902506
              Encrypted:false
              SSDEEP:96:KCUNj1JDsphTn87Fh5mXDDz0nS2MV6yO+vLJgN02AR4fFv0mdWWj91WvyJaN:hUNxiphIph5mn2SV6S6N0VRkFcmAWR1u
              MD5:F21930EBDEF18E6482AAA1A1F8808485
              SHA1:092C68EACB815FD999A1054E2BA851AFE0BE9152
              SHA-256:3EEA4011B7147BB9B14689C76B7D07731DE7FCBC3D8224E845CE9CE1388BCB63
              SHA-512:8F2F748684D9A2357BD4298F879D308BD4CFA93EB74F7D2751AD8A82F12D7A6A558FB03AC174B6FD733AFDA5CD15E46EB743FD79BCA47C1B85F30FFCBD1F4A95
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/373651016_814314480190205_5749491522904012558_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=PiJH1Mtlh7QQ7kNvgH0wE_t&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCGH3xsAV7ahbaYhgcAgzmkILoys7VthmXsRnY4ynXsqw&oe=66D68202&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7101000053030000d90500000307000098080000c40a0000e20d0000630e0000690f0000c2100000f7150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................................&.O....65Z...E.......g.._.M...A.0.....Oc..'Q|...|..\..5.W$..u.b..e......'...j.L%iz7.J.0%..L..Y.t.r...\.......<..9.......}....&`..5.=.._\Q=...y7..LG..sT.~...*.=....y.,..e......,.'54p..v..Z.....o..2....T.g.B.~..i........h.f....f~|K..xzy....%d..fu....s.]r.KT..W.WHm..}W5....F..h.ee....N.u.%.W..~R.U.yL..ww.Y.....z...SK.......*.Y.>Zg..:\..........C....*j......t..-_....}p.....'.V..>........................(...........................!. "0#1324@............\._.k#.......0....p....J3J....J....6....`'OE..fGO.Q2.a;.N....J.U.c.<\..v5x.m.+..nS.w...A.i}.u....p.,J.z.3..u\RWl?....F.R.]..3....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25793)
              Category:downloaded
              Size (bytes):145923
              Entropy (8bit):5.533013073603151
              Encrypted:false
              SSDEEP:3072:quHuqv0eqCJ7oggutcutNo6tWumt5xqutxAcKkuyudz4CZhwdF:zvt5QRnKkUz4qwdF
              MD5:C2BB356E16CF603499DD87814E092C0B
              SHA1:002F7FDDE32AF031D47E3394469C4FA72024F74D
              SHA-256:416375F7DF3A7B5B4CE0D90B4918745C91C7D4C29FA5D72AA0D47801D7C96170
              SHA-512:399D225C765F727469192177D581F08DB25D9F7DA2ECA0B3FA18BDA7AE9CD29EDC2C1099E774BE2A0D57D9706A0B00FF23AB8F3E7B90E53B9C38221635FB4BF6
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yc/r/Jt_NePpL_2S.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["WAErr"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("WAErr")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","WAErr"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x359, components 3
              Category:downloaded
              Size (bytes):19205
              Entropy (8bit):7.960959053417375
              Encrypted:false
              SSDEEP:384:rySzSLzotYrrqwNQNY3yEH9AfZDVePYZQJx1IwKjF2tWQFoyRq6wigCoFgQ25kF:rywmgtYkNQJXIwc2tWQ1Rq6wivoFgDi
              MD5:0A9337DE040A69323C4017AC47C1C8E2
              SHA1:23C422C72AC53B0CEB4173A354255837E7A8EF9C
              SHA-256:B138DBB992BB4B14F34118367B7D3837AA2F0D3BB4C25589BC22BB5878D650ED
              SHA-512:3CB992FFE6D2F013934FACEBE285E2C7C45EC1A2C8C57B13EBACDFAEE92536A2F461FE8C22950B23220BCD2082197F51F524075A0920D4EE8031B5AABA741B22
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457137699_825348746054610_283852324529736876_n.webp?stp=dst-jpg_e35_p320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi40MDZ4NDU1LnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=WGStTGMdknQQ7kNvgGm8kZY&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDYyNTgxNTQ3OTYyMDMxNQ%3D%3D.2-ccb7-5&oh=00_AYB5cJ0bewTU7VTxwBHRPEAxp7TQ40JnceXfpUBDVvUkJA&oe=66D686D8&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100003f0a00005c0d0000c0110000b8220000012b000087310000f83b000071430000054b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......g.@.."..................................................................................JR......OO....er..MGI.B.X+4l..O...'.Y._#".?U.iw.iwz..C........uQ.}..5..]#.W.+{.f.~..[....1.f..C..+.L.Fy.`..bT.h.....CR...{.J.%.7-c.5...Q.<.s..|VQD.:....i.^~.v.NU.Y..........G.xG0.1...?ES.l..b..}!...$!....Umy..?o.h.kRlK..1..%.U8.T.r..k.7..N]6.?c....i..%....{{7\j.z3`~5J.gq4...<.UAR...Z;~^..~/-.b.~..[+..J9.TV......H....Z.*kt.}v.\..p.n]5....K..a....7\.........2..~..3.....8.WeW..u..s..|.K......0..=M)l....%cr...=..(..%..-<.X.y....6..,.....3.....c.u.P....C..E..SJ1o.IB0.u.g...bh..2#)..vl.N..|Y..V....6...R0.b3.v.s8*.e....E......2.u.......V&l.a......5hG.......:.*.T#.}..u......VH.Q...O.Q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6573)
              Category:downloaded
              Size (bytes):20641
              Entropy (8bit):5.653496622641724
              Encrypted:false
              SSDEEP:384:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5rfbHlJ0FH1/cesVF5cU1Qnocz0:0rJ5ORmUDvHnGH1/ceucU1QnoZ
              MD5:2D2166FE60732B6018406AB8EC1D92FA
              SHA1:DFCDB70D350661023EA80D1191D779AA9D196264
              SHA-256:076F88151646C76EE3644E3AA208C5DDC9D9BC6F9BA740F73039E0070D1763CD
              SHA-512:58E3A5769DB476BABC4E4A87B366A82D3A95DA5DDD7AFF23B96CF18C00CE8D66DCD32DDBE33F2522B0B4BAC906660AE62959A245ACAA5B51854426E1FEFF8CBD
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y5/r/ui2DkP-wt_727P-wza8CUyaNTmP7k72zq.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):63393
              Entropy (8bit):7.988537979037627
              Encrypted:false
              SSDEEP:1536:ksjvSKYbYIdKjG60Guu0VeL9ECUkb9yyYdqvKXQY:F6JbYIdYRhF0VeLyCUkb92dAKXD
              MD5:BF7419746AEC074350BB18F1C3417F04
              SHA1:0F2D86875646E18121344599D323CA8BF8B9C7DB
              SHA-256:6DDF3CA6F6313187DCC8C3B8A04B74514E78565B12D5EA3DB5AE8A4820271FA8
              SHA-512:2AC38902B5D5272D60836870B1C42AF95622EDFCE80914AB148FB0B13C1E4AC28942ACBFDF79355841FCE7E98B5ECDAE6E4BE1F496DD5A827E4095CC76EAA93A
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000081d000016240000472f0000cf760000c68f0000e0a8000098c90000b9dc0000a1f70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................?Bq.rn.rn.r".Pa/T...DJ5.1...3..L....3T.tDK..9XR.+..%qH.)..F...;...H\...J.........4..3K...dL..@Ir-...i.\...L..<...c...........u...R!M.....m..ij.ic.5..j.D.*.|%y1.PR5f..g*.!h.T()..E..TQ5J...[..+r|.S"bW3qr.....na.v.r.P3K.1p<.R..=I......T2fr..0.:*9P.....%s"-,).W.Z7M....:X..eE.........".j....)_F......nUx...Nr..5..T*)...b...7..N$....h.. D..S4=................ ...\.)....S$g*...S$bL).B.D.T..K.#.......p&c....^9.#*t.../..)6..2.....p.\.M.U...N.PR....8XR...B...d...H.U..%.S5.!.0.I0..N$...1iQO.()....8.....""...I3,p@.&B..`2F.i.N..J.7.3........(2.O"i.....U.....m...2Y..?..P...S...x.T.E.d..g..+<..Z.i...4..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:downloaded
              Size (bytes):102790
              Entropy (8bit):7.9799319659610095
              Encrypted:false
              SSDEEP:3072:XG26HMSQzQeKTxaDIFaV11x8WUHvz9zR6L8cn:Xhw8JIIn1x8WUz9Nmfn
              MD5:8409BFD16529B8127E9C42DBFEB74E69
              SHA1:FE7958CDA16CE77BD0A39601B9ED09A81F31D9D5
              SHA-256:D8D5CB82B8BA6290623904BA2EF35FE5E7FD02DB3CE3C4C04783652361A46CB2
              SHA-512:09D334268F5ECDB99D56FD711673F6B74F89AFE8917518BA300D2F14C4478E57957F895792B14FE86EF0460521684D8F893DB5EA822D49D555A35FFB7E33BC01
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/448249926_17905166255986582_4072948294241067840_n.jpg?stp=dst-jpg_e15_fr_s1080x1080&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=ZZFTqZXa-VoQ7kNvgHmYa4s&edm=APU89FAAAAAA&ccb=7-5&oh=00_AYC9q44pcPzoRRKX--Tm1yTyccqTii-0UGqdBAdtsSZO_g&oe=66D66BC4&_nc_sid=bc0c2c
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b0100009e4100008ba80000d2bb000034d30000f61901000388010086910100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................#.....lS.U..Y..H.4r....... .k..K..2.b..'.6V.Rc..r.Yt.Y.%.b#.H......zz......fq9.O,..{|..!..,.E=..5..UB.E....$...h...X..R.L....c.c.....qF....9%G....Y..M...,...."...DT.s\..M..U.T....69b..J...1.<.....#....~>VK$..C,.c.Un.<.&A.zdU1.L..RyQ.].....Z._~<..c.3m...R..P..b7<U{..#.tL..YuB....h.{..S...u...g......6B.K..}..O.=.b..x.(.*.E..@#.X[..sEc...6j.[.s.....z....p...\?\X.bT.h.......)..Q..s...}..-.l..*..Tl..9.dk.a..V.y..*;M|...}..?g-.D...I.h...y.^..v...&.A.jC..*.<J .>..aRR5.B ......."K...|..y.Mm...3rb.*1./k.=":nU..}..~.%..u..sx...r.k}.S....bH.y=Z#....j...Z.j..A.#.`..a.&..B....I.q..@.'G#A.d...1.=y.V,.By..y.".
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9547)
              Category:dropped
              Size (bytes):290168
              Entropy (8bit):5.416009034936831
              Encrypted:false
              SSDEEP:3072:2LCTpxxhf0MNcvnEB4Zd87N6jWgWgVcoseGG/Pt066E:2BvnEWb28jVcxeGG/Pq66E
              MD5:8A71DE64D41E7C5133D3B01F61F61080
              SHA1:6F49A44BBB7DDD4E686421A9A7938BB5AEBF9556
              SHA-256:67CF0D31125FFC1899E6E652DD37B19565B538710A80496E3A6B0157EB6A60FF
              SHA-512:790A86F8A769220D7694056EDB01ACC64B12D10EFC1DA274BEEB1EA4D0610069FA5601784E586CBDD11D096C3103C86294D097D551A2D3539D688CFB47C157AB
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("AbstractLinkLynxMode",["FBLynx","LinkshimHandlerConfig"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a?[c("LinkshimHandlerConfig").www_safe_js_mode,null]:["hover",null]}function b(){d("FBLynx").setupDelegation()}g.getMode=a;g.setupDelegation=b}),98);.__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11658)
              Category:downloaded
              Size (bytes):376544
              Entropy (8bit):5.67397513503607
              Encrypted:false
              SSDEEP:3072:BOwUwYw9grZC2mGfyypJH8xMIQ5o/rhO08LPGMZTt6ZrZDZhENK6:yrZCVGfJ7Jo/r87LPGMZTo6
              MD5:E52DB3C3E18EEB6E9B2F6D07816AA101
              SHA1:86050B97DA2497D90A6171750C434E6D682471EF
              SHA-256:9167004156BCC9CDDD067E268349FD849F19175B95735734698ADE158E96FA54
              SHA-512:88B77A3C2E11566F8EBFFD5D8DC5005BFCD057736D61E52CCE8F255BDD3A06DF9DFCE7ECDCCC5823CA38D5B993607821BC56B67EF5D97965622F36B63FD0BCE5
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3io-f4/y5/l/en_US/vB8baI6yxfmNKoPpIqDmW6Jb9vvkmrHaXBCUgprK_Z28JifwXFowXs9CmS9wCRFdSVqkaf6dE6uJd9ybsOtJXNmOAtg2NW_stlGIx3iASYD_2c.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("IIGDAPI",["MAWBridge"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return function(){for(var b=arguments.length,c=new Array(b),e=0;e<b;e++)c[e]=arguments[e];return d("MAWBridge").getBridge().sendAndReceive("backend","igdapi",{args:c,type:a})}}g.makeBridgedApi=a}),98);.__d("IGDBridgedAPI",["IIGDAPI"],(function(a,b,c,d,e,f,g){"use strict";b={33:(a=d("IIGDAPI")).makeBridgedApi("33"),46:a.makeBridgedApi("46"),sendEditMessage:a.makeBridgedApi("sendEditMessage"),sendMediaMessage:a.makeBridgedApi("sendMediaMessage"),sendOrRemoveReaction:a.makeBridgedApi("sendOrRemoveReaction"),sendXmaReceiverFetch:a.makeBridgedApi("sendXmaReceiverFetch")};c=b;g["default"]=c}),98);.__d("IGDXMAAttachmentUtil",["bx"],(function(a,b,c,d,e,f,g){"use strict";d=c("bx").getURL(c("bx")("13341"));var h=String.fromCodePoint(128293),i=String.fromCodePoint(128546),j=String.fromCodePoint(128079),k=String.fromCodePoint(128558),l=String.fromCodePoint(128514),m=String.fromCodePoint(128525);funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:C source, ASCII text, with very long lines (6544)
              Category:dropped
              Size (bytes):45354
              Entropy (8bit):5.576724852459638
              Encrypted:false
              SSDEEP:768:VpFcxfLsKBXvTYvMH55zf2l2Ywu4oIy34j34db0Xm0Xx1l+pa+pr8lqjlqYBFGKq:VpmeS/TYE5ql2o4iW2/UDhzsE
              MD5:40B55CE9A1F76DB743C369478EDC6A38
              SHA1:561A1C2630E95C34D55D08FC1D8BC997A715CE47
              SHA-256:15AA22CC361582E76D67B391D9D9EF96BC56B183D0F0F46E383232CA4FB4C908
              SHA-512:3F1CA46D6C01761D21E4298403F4FC8FA360E28885634876995F870349DFE50BB5460D1E9A290871296566DA8C1572B525E077E6DF33E7F06127BFBEC8A3F3E7
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaAccessibilityUtils",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;c=h||d("react");var i=c.useLayoutEffect,j=c.useState,k=c.c,l=matchMedia("(prefers-reduced-motion: reduce)");function a(){return l.matches}function b(){var a=k(2),b=j(!1),c=b[0],d=b[1],e;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=function(){d(l.matches);var a=function(a){a=a.matches;d(a)};l.addListener(a);return function(){l.removeListener(a)}},e=[],a[0]=b,a[1]=e):(b=a[0],e=a[1]);i(b,e);return c}g.getPrefersReducedMotion=a;g.usePrefersReducedMotion=b}),98);.__d("BarcelonaActiveVoicePostContext.react",["FBLogger","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));f=h;var j=f.use,k=f.useState,l=f.c,m=i.createContext(null);function a(a){var b=l(5);a=a.children;var c=k(null),d=c[0];c=c[1];b[0]!==d?(c={activeVoicePostID:d,setActiveVoicePostID:c},b[0]=d,b[1]=c):c=b[1];d=c;b[2]!==d||b[3]!==a?(c=i.jsx(m.Provider,{value:d,children:a}),b[2]=d,b[3]=a,b[4]=c):c=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:dropped
              Size (bytes):352168
              Entropy (8bit):5.402004488526033
              Encrypted:false
              SSDEEP:3072:0jx6xP2X5usQy2cnUKLPGMZMg9bV4DG77jlf1xfZWEk8/:0sxPmYsQyQKLPGMZZ9bVR7HWEk8/
              MD5:1E8194629BA35060BEA19F4033DBE846
              SHA1:687F719BC00A348760FA4AC43CD06E0A9B72C239
              SHA-256:B76E769D10464F01E78398019CA2C46004E940853125742362AB3124CF7FCEF0
              SHA-512:A982B3D3C5B41C42095D0E1D5B351B6684A44067C0A43F536F2D81D6969D6CC992E6F3C7380607F996809155C10043F37A0D1FF94756B42ADC919E2FD6F0AEC2
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):118879
              Entropy (8bit):7.990992390615593
              Encrypted:true
              SSDEEP:3072:s4eLnUnwRiSKS+3b8+Gy0nvHOTDXogCrNjRg1nJgf:sRYwRiSJ+bKnvHOXXvCrvg1nJgf
              MD5:E59FF87C01719DD1669E8A85AAB2471E
              SHA1:6DC521637C05F7F8D7B6158AF70A447C63E54EE2
              SHA-256:6419FDCCF8776782F62DA009FD6CE7F1913B5ED68FF6CF3772AC5FFACCDB5A86
              SHA-512:66CE519C9B923E988897B042BA306D57AC665A419A49C6AD751137C971050392D357173A22BA0110D83EDD1E845A3EBE847103B25097F59159E3EDD9D26E6DEB
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000e51d00008e290000e241000079ca000091ee00001f2e010042560100077a01005fd00100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................ww..................v%.S.Y&.u.F.\.X/.U{D.0z.<#0S...p%2*W-.|..3.F.\..T.. ..).2T./.....$......[........j.@.7...C&..L..f`.u..(Pne\!.=@...0U....r.{....G........9k7..z.(H~.^5...".St.........2...QhKgn....I.@..\52.....LK.nw..T...0....J..r.PJ..e.t.Q.NV."....4.....(..&..M.l..,....L.....u...wp:q.n...J.....CA....U..zY.-z.V.]..2.~...n.uk.r...b..s.........B.LT.......p...2..W..T.(8V$.8".nA.b.#H..$...o[..&ep...[cki3.U.6..\&..H'...kpSZ*...iC.O2.x......{.F.tg.......:.Ih.:.%.+>......q.N3.x?F..<..{:....RN..Y...[&#y]...37.0|.(.J..g,.\.....X..t.."u..U....B:..T.|."Q..$#......Ug..k3.M.^_R:..c.c........".,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):4983
              Entropy (8bit):7.795087956261006
              Encrypted:false
              SSDEEP:96:hhLphWNH+wdtwjfcYBc3Ms/lE7wvMe8TQQQEWkvmQI//cpp7C0RudYE7pX:dhWo86sM8l9vr5Ejv6//gFC0R1E75
              MD5:09D70C759D6D8EAAAD6E43C0781F5806
              SHA1:94E6F7024DE732692F5EFD5E50BB7EBE7B558FB8
              SHA-256:7F46B1E55AFC1BFD98006C1AB5DB532D1D33434971360678D8720C9F0D0BC5F0
              SHA-512:7BC9257B7D39E166A829288CAFEDE69C03725E0145FF1090A4A149B4673EDD710C04D496D91FC02C1B812C3895F8EC93B90ABA7F5A82A7EEBD8E8D03B3E19777
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000057030000f9050000a006000042070000cf080000060c00007e0c0000310d0000e90d000077130000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................'..v.:...p..A.~.._W.OK..3E..L;-.U}.^....s.:.4Ff..YR....f..3....<...-.E.s..<.jP..lmh......]U........Z..".a....i.{....bjs...5.^\....v..O.YR.<Q..........K&.L.5A..*.......h....\1.......J.-j.uqMVq_.-..U*j..l..Q.~..a....u...S.xJc..)..Y..)..]0..r.3..........L}zL?n.y7h`d..O..kF..%.,..4..bw%=.rX.+e`..".K1.C ..}.......M.U.......@|..rS.Z....L..#`..<..r.u.....at.z).D.NgeG.....Y..._0..4.$..8..l..c...^.-.5*.t.9L.[qN.V.'R.. ?...*........................!.."..1.2A #3450...............s[e..M.M.....e|M+..3...9{.3..t.[..!..v.A..k)..._b1wo.n..%...V..@fb..O.XD....2.=B...3.d.n=...i.....7.5Y..g.mZ..|U7.V.U.`3....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6143)
              Category:dropped
              Size (bytes):37181
              Entropy (8bit):5.312189195583127
              Encrypted:false
              SSDEEP:768:l6gxRuJcRbVaXvZALf+zQQYf+zQQEEaErGWGn:ggxgWRxaXvZ+
              MD5:74DCC077A9922D8B4C5D69FE57FA9721
              SHA1:3B47804227D90B628B06693E54062DC0469FF422
              SHA-256:CD5361D5AD23530D001F1C3EAA80BE7F96D666C627F5E12F1DA458321F3D681F
              SHA-512:0732025F6D405C840BC19CBBBAA1CE54E2841AAE845E96F7B3355A4ECD80264D10E8DD824CCD789D0414B950DAAD5C1FC84B777992A8EEC38106E80A2FC1422C
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("useLayoutEffect_SAFE_FOR_SSR",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=(h||d("react")).useLayoutEffect;b=a;g["default"]=b}),98);.__d("CometTab.react",["BaseNonBreakingSpace.react","CometFocusGroupContext","CometPressable.react","FDSIcon.react","FDSText.react","FDSTextWithIcon.react","react","stylex","useIntersectionObserver","useLayoutEffect_SAFE_FOR_SSR","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useCallback,l=b.useContext,m=b.useRef,n=b.useState,o={icon:{lineHeight:"x14ju556",paddingEnd:"xs413o2",$$css:!0},iconEnd:{marginStart:"xsgj6o6",$$css:!0},iconEnd8:{marginStart:"x1i64zmx",$$css:!0},iconStart:{marginEnd:"xw3qccf",$$css:!0},iconStart8:{marginEnd:"x1emribx",$$css:!0},pressable:{appearance:"xjyslct",backgroundColor:"xjbqb8w",backgroundImage:"x18o3ruo",borderTopStyle:"x13fuv20",borderEndStyle:"xu3j5b3",borderBottomStyle:"x1q0q8m5",borderStartStyle:"x26u7qi",borderTopWidth:"x972fbf",borderEndWi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):2384
              Entropy (8bit):7.299517909410457
              Encrypted:false
              SSDEEP:48:gbBiW471IlJTo5OLhuL7CvVzi9G8r4F1HmY+VafQLxfjk:WH850hq7C9zR80aY+GAxfY
              MD5:63C9066E00908A94F502E4F27A8FEAAA
              SHA1:D404D2033712F2D81DDBE0C0042DEDCF525210A4
              SHA-256:5291DFF9EF2357FC3545A01A45AB9B2AB64CB1CDFACC8B1560CD48E79802F301
              SHA-512:11016CBF15A904245C2BC95762B78C8889277A7F10F9FDB63B77BDAB20E16BD85E2621D7CBAC615D535D68B851F81A8FFEF6A3D8F15FEF2809C2AB93A5D7D8EF
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6b0100001d020000dd020000060300004a030000c004000037060000af060000f60600003c07000050090000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................................D.$$............l.1.....$...Zc.a.....1..M......|..>.5.#.e......................................&.........................". !0`..#1@.............E.....B..f.._.PiM).=....i..kQ......C*.g.G..+J..};!....Q..\|~...C.+?.'si@U........8m...Y.c.D..G....mM.9UE..ld`<I..z.:..<...hS.O.O.r.-q....1..=........................!.P.0A........?...R.W.....................!P.........?..._...5......................!.1AQ.. "#023BaqR`.....@Sb...........?...F..$..D..D......@.'.iN........I.Y........Y.z..]..R}...V....sF..M....i.zoN...}d..|.6........+..$6.KL. ..t..ZZRR.w....E.l.0.#.w.....U..i,.zE...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:dropped
              Size (bytes):6688044
              Entropy (8bit):5.549094373223737
              Encrypted:false
              SSDEEP:49152:Q18+JXChiXdUErVeR92wr/I8DtmN0STMvuWtpp8fBgkpipsD03:I8+nVAuvWz2ZD03
              MD5:7C454BFF36309935C0B7C44159D4CF9C
              SHA1:029B77C690B3D026C2D779304C9F2DAD78EE43CC
              SHA-256:164E027B656BC2D5031CAA12AA7100C50C73E13CD9B8D37F1766B182D5BDD1A3
              SHA-512:BD60185EC05C5AABBBFC7129C07F350782FB2F46A832D60F48ED217A145500EBFEE05362EFBF37C0F57953FEA3FF71D5D27CDFE83C15CEB2161B8918A35D9F0E
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CDSTextStyleContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext("body");g["default"]=b}),98);.__d("CSTXCookieRecordConsentControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/cookie/consent/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("CaaAccountRecoveryClientEventsFbFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4156");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_fb",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsIgFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4157");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_ig",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsRlFalcoEvent",["FalcoLoggerIn
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x359, components 3
              Category:dropped
              Size (bytes):17702
              Entropy (8bit):7.9588455945295244
              Encrypted:false
              SSDEEP:384:ZkQfzL27dtNYYi36+o19yeKwmAHC0csQ0md5/UX6mpFMQ7xXXEGTVn:ZFfMhTQ6n191KwZHC4QTMFMURXEWVn
              MD5:E592705CABFC3DB326F1F5EB0502A5BA
              SHA1:E1661A2DC4CDF9968FA7823B9A7285A6542649A2
              SHA-256:C6C6D50196872B294AC640713C4B53D2C3197AD842809884E97A72DFA979AE80
              SHA-512:36EB1AD739986E4806C46566E6FDF54A16FB38442C63E2B96C78AED7E1775EBB31FE4DACC90796D42F722DC8FA213AC6DA9C2247C023DFFDE6547AD32095B1B7
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000630a0000950e0000d21300000f220000d32900006b2e0000b83800002d3f000026450000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......g.@.."................................................................................Y..RD...Dc.ITI...q+.i.[*...;.....[f .&..>.Fs$.$DG..Ds.z..\.]AR.........d.....2TI.1.Q..Q.'..r.[v...#4.v.D.\..0.....f.&<..s.....]z...<....}.f..3.....Q..3#.5%\Ah\HR\.y.k......y...&.._..a...a.0K+*0..a..u.|.Vq.+..v]....Qd.}.d0EZ..T...R...Ew...S.k.!2...E.?.S...Ykb..M.fz...X.y.x..Y:..?I..#..Z..t.q....h.l.S..|..e.2s..Z.......'yS.l....t.........E..\...3.T..7X.W.?...'cZ..W...Y'.tp,..l.W..p..0fV.......|:./...qL...:......PB..rs.4+..t.C...OT.{.r.Z..UU.D|.YO...W..W._N%..*.n..]}..uv..X.z'G...jOO.s....lxC9|.D"~....YP\ny.....gM.C.%0....-....KC..|.bz.Ya.oi.....em.*..7h.i.-...h..FkQ....cPTm.....:j.vwx..K..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):118879
              Entropy (8bit):7.990992390615593
              Encrypted:true
              SSDEEP:3072:s4eLnUnwRiSKS+3b8+Gy0nvHOTDXogCrNjRg1nJgf:sRYwRiSJ+bKnvHOXXvCrvg1nJgf
              MD5:E59FF87C01719DD1669E8A85AAB2471E
              SHA1:6DC521637C05F7F8D7B6158AF70A447C63E54EE2
              SHA-256:6419FDCCF8776782F62DA009FD6CE7F1913B5ED68FF6CF3772AC5FFACCDB5A86
              SHA-512:66CE519C9B923E988897B042BA306D57AC665A419A49C6AD751137C971050392D357173A22BA0110D83EDD1E845A3EBE847103B25097F59159E3EDD9D26E6DEB
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/457249244_17914729187986582_2024946634678828126_n.jpg?stp=dst-jpg_e35_s640x640_sh0.08&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=fk3yQSs7z2oQ7kNvgErobdf&edm=ANTKIIoAAAAA&ccb=7-5&oh=00_AYDKOmYS4R5sI7KaYQU_kiFZMWlxUgE82HGX-HtTtTnPOA&oe=66D675CA&_nc_sid=d885a2
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000e51d00008e290000e241000079ca000091ee00001f2e010042560100077a01005fd00100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................ww..................v%.S.Y&.u.F.\.X/.U{D.0z.<#0S...p%2*W-.|..3.F.\..T.. ..).2T./.....$......[........j.@.7...C&..L..f`.u..(Pne\!.=@...0U....r.{....G........9k7..z.(H~.^5...".St.........2...QhKgn....I.@..\52.....LK.nw..T...0....J..r.PJ..e.t.Q.NV."....4.....(..&..M.l..,....L.....u...wp:q.n...J.....CA....U..zY.-z.V.]..2.~...n.uk.r...b..s.........B.LT.......p...2..W..T.(8V$.8".nA.b.#H..$...o[..&ep...[cki3.U.6..\&..H'...kpSZ*...iC.O2.x......{.F.tg.......:.Ih.:.%.+>......q.N3.x?F..<..{:....RN..Y...[&#y]...37.0|.(.J..g,.\.....X..t.."u..U....B:..T.|."Q..$#......Ug..k3.M.^_R:..c.c........".,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6543)
              Category:downloaded
              Size (bytes):11655
              Entropy (8bit):5.373964713910773
              Encrypted:false
              SSDEEP:192:YbdwKCHvGTrLnCissk56PWV5D6lbXHmmXgrLz97tED+umL9+Nat31anho/Ziu:KQNEuLiCaWh9
              MD5:4AE2E43A5B00A439253CA44755540E6A
              SHA1:FA50B83351C50F72BB2DD9B0EDDF5F6745A0FD93
              SHA-256:DEEDADE56098F434D16C893EC128C9B8E9F0512155EB6D94D76867E418ED9063
              SHA-512:92BF924BF4BE6189AE660338EB632312D42B4E7F5707718BB1B5F81F98AC9A6AEF7246F08C4BD144C45F2C099B751AD82E41165A0DF86FB6D253D4E456650EE3
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/ZTo4ZcxYZUR.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.@media (min-width: 320px){._4xit ._588p img{max-width:100%}}@media (min-width: 961px){._4xit ._588p img{max-width:654px}}._57mb{font-family:-apple-system, BlinkMacSystemFont, Roboto, Arial, Helvetica, sans-serif;margin-bottom:16px}._7d26 ._57mb{border:1px solid #dadde1;margin-bottom:24px}._3u39 ._57mb+._57mb{margin-top:16px}._3u39 ._57mb,._4in- ._57mb{font-family:Graphik LCG Web, Graphik Arabic Web Regular, -apple-system, BlinkMacSystemFont, Helvetica Neue, Helvetica, Arial, Lucida Grande, Sans-Serif}._4in- ._8xdi ._57mb{font-family:inherit;font-size:18px;line-height:28px}._4in- ._8xdi ._57mb h1,._4in- ._8xdi ._57mb h2,._4in- ._8xdi ._57mb h3{font-size:inherit}._4in- ._8xdi ._57mb .fcb{color:#232323}._57mb._1u44{border:1px solid #dddfe2;border-radius:0;overflow:hidden}._mog{background:#fff}._moh{background:linear-gradient( to
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4279)
              Category:downloaded
              Size (bytes):12297
              Entropy (8bit):5.352048338713374
              Encrypted:false
              SSDEEP:192:DbFqkgoFw+Sl5G/SS2JUivji8md2HI/bp:dqYFveG/yLip
              MD5:31E1B45427943B138ACCD1203F6A27D5
              SHA1:6ACAB86B99C10BEC7C6B3C01F8BFFE20E6C5737B
              SHA-256:315911B946AD3BBB402C12F9AEC10E66CA3788A44C5052F4A75008B53048DA4C
              SHA-512:A98ABE494F34E9018AF3270E2683A43E14C98D4FC893CB92AAA4E5B13F468CEB525D5772FB2769740A4975C8DABEDE25BC17643CBE12E805103F9B9CE008DD42
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y3/l/0,cross/VY2U9k_FOzX.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}..._p47{background:#3578e5;border:1px solid #4d7ddd;border-radius:3px;box-shadow:0 1px 1px rgba(0, 0, 0, .15);color:#fff;display:block;font-size:14px;font-weight:600;height:28px;line-height:30px;padding:0 12px}.._10{height:0;left:0;position:fixed;right:0;top:0;z-index:202}.platform_dialog ._10{position:absolute}._1yv{box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);margin:0 auto 40px;position:relative}._t{background-color:#fff;position:relative}._1yw{background-color:#6d84b4;border:1px solid #365899;border-bottom:0;color:#fff;font-size:14px;font-weight:bold}._13,._14{border-color:#555;border-style:solid;border-width:0 1px}._13:first-child{border-top-width:1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):2384
              Entropy (8bit):7.299517909410457
              Encrypted:false
              SSDEEP:48:gbBiW471IlJTo5OLhuL7CvVzi9G8r4F1HmY+VafQLxfjk:WH850hq7C9zR80aY+GAxfY
              MD5:63C9066E00908A94F502E4F27A8FEAAA
              SHA1:D404D2033712F2D81DDBE0C0042DEDCF525210A4
              SHA-256:5291DFF9EF2357FC3545A01A45AB9B2AB64CB1CDFACC8B1560CD48E79802F301
              SHA-512:11016CBF15A904245C2BC95762B78C8889277A7F10F9FDB63B77BDAB20E16BD85E2621D7CBAC615D535D68B851F81A8FFEF6A3D8F15FEF2809C2AB93A5D7D8EF
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/450949136_838832951161337_7791212673258668351_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=1UPEDgJefa0Q7kNvgFnDuP9&edm=APU89FABAAAA&ccb=7-5&oh=00_AYC4LC8_BXdTfg39G6LrJW5B2k1YJtNvnPy8XkZc0_74vg&oe=66D66F0E&_nc_sid=bc0c2c
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6b0100001d020000dd020000060300004a030000c004000037060000af060000f60600003c07000050090000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................................D.$$............l.1.....$...Zc.a.....1..M......|..>.5.#.e......................................&.........................". !0`..#1@.............E.....B..f.._.PiM).=....i..kQ......C*.g.G..+J..};!....Q..\|~...C.+?.'si@U........8m...Y.c.D..G....mM.9UE..ld`<I..z.:..<...hS.O.O.r.-q....1..=........................!.P.0A........?...R.W.....................!P.........?..._...5......................!.1AQ.. "#023BaqR`.....@Sb...........?...F..$..D..D......@.'.iN........I.Y........Y.z..]..R}...V....sF..M....i.zoN...}d..|.6........+..$6.KL. ..t..ZZRR.w....E.l.0.#.w.....U..i,.zE...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17932)
              Category:downloaded
              Size (bytes):18154
              Entropy (8bit):4.913619694300307
              Encrypted:false
              SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
              MD5:73111912F4B4F7A5B5501DC74D50025B
              SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
              SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
              SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (60609)
              Category:downloaded
              Size (bytes):719984
              Entropy (8bit):5.363827297330583
              Encrypted:false
              SSDEEP:6144:YT8TVq7gqRiKnjqrdDIER9KJZ+qYasGHjuEZSX1iKa:5nKjqRDxR9SrYasGH9cVa
              MD5:961043D504BDE6D092D0B03DACE77AC9
              SHA1:D0028252CDE440A7847ED04769584241F032ACD0
              SHA-256:FA68F55EA200E79C85A17F3E46C390F3DAA889AFAFEFC0D11E9F113D6C30361A
              SHA-512:B97203BBBAC0652C4AED6719CB7733AE98B3884FA8955E5F3ACB7AA6EE13DD15F917E0F2FC3B2761CBE7CA00CB1C466F282BC69497E653794A65D83CF63BB371
              Malicious:false
              Reputation:low
              URL:"https://static.cdninstagram.com/rsrc.php/v3/yI/l/0,cross/ZxE1v-XQJi8.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._aqfe{overscroll-behavior-y:none}body._ammd{background:var(--barcelona-primary-background);color:var(--barcelona-primary-text);font-family:var(--font-family-system);font-size:var(--system-15-font-size);-webkit-font-smoothing:antialiased;line-height:var(--system-15-line-height);margin:0;overflow-y:visible;-webkit-text-size-adjust:100%}body._aqff{background:var(--barcelona-secondary-background)}@media (max-width: 699px){body._aqff{background:var(--barcelona-primary-background)}}._aoqh::view-transition-old(root),._aoqh::view-transition-new(root){animation-duration:200ms;animation-timing-function:ease-in-out}@media (prefers-reduced-motion: reduce){._aoqh::view-transition-old(root),._aoqh::view-transition-new(root){animation-duration:0ms}}@font-face{font-family:'IG Logo Font';font-style:normal;font-weight:normal;src:url(/rsrc.php/yn/r/9-OLZpsiSlo.otf) format('opentype');unicode-range:U+F000}.._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visibl
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (696)
              Category:dropped
              Size (bytes):4458
              Entropy (8bit):5.108469998012948
              Encrypted:false
              SSDEEP:48:i15xXN6OMivbTCsvotVl3mksMrtPlKUtkkstSoaN659lMRKSMsoN+kWckk0GGN6X:irxXcivbThv4j3OMrLVW0BQmQSFHc5c+
              MD5:8C1C37F0E0D1A70E6890B93DF719C68F
              SHA1:1234E99C44A3039798E0577680CCC17B8FBE544C
              SHA-256:D225721B2B8D55D45E32869E4CF4BECD4E1D12E2A9AF345F99935741040FF435
              SHA-512:014DEF6C475D36CFA93C1FE0139471B22EEED88F5D4063D88C4936698C7EF5E4DBC4414CB2ED13149E2FFA6A6C6EC9B0F070F6CE070F568C842BE134B33A867F
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("HelpCenterNavigationPageRootQuery$Parameters",["cr:4046"],(function(a,b,c,d,e,f){"use strict";e.exports=b("cr:4046")}),null);.__d("HelpCenterNavigationPageRoot.entrypoint",["HelpCenterNavigationPageRootQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){a=a.routeProps.identifier;return{queries:{HelpCenterNavigationPageRootQueryReference:{parameters:c("HelpCenterNavigationPageRootQuery$Parameters"),variables:{helpIdentifier:a}}}}},root:c("JSResourceForInteraction")("HelpCenterNavigationPageRoot.react").__setRef("HelpCenterNavigationPageRoot.entrypoint")};b=a;g["default"]=b}),98);.__d("HelpCenterNavigationPageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8028716203806213"}),null);.__d("HelpCenterNavigationPageRootQuery$Parameters.facebook",["HelpCenterNavigationPageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):6634
              Entropy (8bit):7.872335550134655
              Encrypted:false
              SSDEEP:192:oXzngahKnBFRHOggblg5uxEej/t3ZS/fnT3cdcyOAWy3jhBb:ibthUR3iQnnTMKyxvjhR
              MD5:6940A3E161379529D3DF539AF86A2195
              SHA1:164B195F99E974118BF2541C7F4F486AA0A63710
              SHA-256:BB6CD85EA973B067E540890DEC7986E0FB8C970C8F7E54AC0B6B26AB98FC2649
              SHA-512:1BC4DF910A5FD864C6D69E82992DCBD04A738F7D45E27874B37FE53D3D07DE83C9ADF4A63F36A53D8EE02130BCBD26EE00043A5DE7F3FAD4ABB06971B74A9E2E
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/440168879_1152129235804865_8558677044299065087_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=7phR6nZqbTwQ7kNvgFUFTVJ&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYCat5-xmYbTov8G3-mALMpBXuT-eAI3raHfDjo1G9tqyA&oe=66D69543&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000530300007d0600004f07000000080000bf0b00005c100000df100000db1100009a120000ea190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................./.)f..<].2.h.....S-9-;2...R....rN...`M...$r..W.O.2..S+.LrXp.r-..%.Md/N.4.]?@@h/X.y.z..W*E.~.j.#.EyzDP.lP.n......]bhJ.@.^`.ji&..G..9..WN.f8..!....l.5.1.c..p>.9l..0...q...v.......K.... .O...Y.\.....T.[...V:..$K....^kwf.T^/l.dW..1...oU......s.M]I2..;...D...d@.%....N.....+.....,.M.-..}..%mD.<K........>.9mr.u.k.fmvS.3.v.......*..S.....?...w.q..!...&..........P&wS...|.lqbzv..\....I.RC.RO..R...zT......Y.R.J.e..].Ig....(..........................!... ".#$1AB..........o...J\.2...M..0.Bb..d.K..;..E4.m..cR?P..+?vL...g...E/d..1S....ks.h.e..&M.}Q...:..icPJ.....b..OJ9.&.. .1.9f...Rf.a.}5......4....:_7..?
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):2214
              Entropy (8bit):7.86629708927012
              Encrypted:false
              SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
              MD5:C3431D927D91A0A9E9A538CE6C98C6B0
              SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
              SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
              SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
              Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
              Category:downloaded
              Size (bytes):79
              Entropy (8bit):4.71696959175789
              Encrypted:false
              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
              Malicious:false
              Reputation:low
              URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4707)
              Category:dropped
              Size (bytes):535973
              Entropy (8bit):5.5087506585626675
              Encrypted:false
              SSDEEP:3072:S2RmMZSI7ITz0spGcOUDTS1Dos2VLQPyGCf5t/LekBFsM6n7+n3ZNK+ngjn8MOeq:S8nZeXJqCf5j15Kn8J/Ou3
              MD5:5E4EF001ABC25397077C4D63F29E51C7
              SHA1:B68A7DCBEABCF429800F2BAE20B054B944347F40
              SHA-256:E9F674A9F19F3238CBD4EA7348C25A027AB036768C17017FC46B6450883EA02B
              SHA-512:E75647140D68143FC47B29712DD9AD62E8E51DDEE53DB6BDA43D893BDC01E6ADAA412F1DDF2C0DB35DAC6F082607658E01B86B6844BBDAC01D39851EA9C3DA91
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BarcelonaAboutThisProfileDialog.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(){return{}},root:c("JSResourceForInteraction")("BarcelonaAboutThisProfileModal.react").__setRef("BarcelonaAboutThisProfileDialog.entrypoint")};b=a;g["default"]=b}),98);.__d("BarcelonaAboutThisProfileRefererStrings",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({TEXT_POST_APP_PROFILE_OVERFLOW:"TextPostAppProfileOverflow",TEXT_POST_APP_POST_OVERFLOW:"TextPostAppPostOverflow",TEXT_POST_APP_PROFILE_TRANSPARENCY_LABEL:"TextPostAppProfileTransparencyLabel",TEXT_POST_APP_POST_TRANSPARENCY_LABEL:"TextPostAppPostTransparencyLabel",TEXT_POST_APP_PROFILE_FULL_NAME_LABEL:"TextPostAppProfileFullNameLabel"});f.BarcelonaAboutThisProfileRefererStrings=a}),66);.__d("Barcelona
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8781)
              Category:downloaded
              Size (bytes):336021
              Entropy (8bit):5.489073514184328
              Encrypted:false
              SSDEEP:3072:555rAT8LUBWv+sPbOkx/68B6V9BzkuLr86dpyLvq84+23gw+nKZxF+C8TKBay3:D5rAAGsRxXB6V9BAu/8eps23/+nsB93
              MD5:6A8ECD8A9082A0693377867449135654
              SHA1:52BC01B41BB1E0803B7BB35D6070291A76506266
              SHA-256:1074198A77B076425D406D8BCDB9826DA566F53892151353BB46DF91523960D5
              SHA-512:0D7C3D5F7ED14A43B7E0F0E57F01E0EA7DAE268395539CBE3F3A6E41CCB48CB671E64936405CFA9302FAE3EDA3520B00710DC8E631AEBA39760D1F17A760B876
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iVzI4/y7/l/en_US/jeOsI-fxidr.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaPostTombstoneWrapper.react",["BarcelonaShellLayoutContext.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.use,l=b.c,m={root:{boxSizing:"x9f619",width:"xh8yej3",$$css:!0},rootWithPaddingInline:function(a){return[{paddingStart:"xdyq8xj",paddingLeft:null,paddingRight:null,paddingEnd:"xj35rzg",$$css:!0},{"--paddingInline":function(a){return typeof a==="number"?a+"px":a!=null?a:"initial"}(a)}]}};function a(a){var b=l(9),d=a.children;a=a.xstyle;var e=k(c("BarcelonaShellLayoutContext.react"));e=e.tombstonePaddingHorizontal;var f;b[0]!==e||b[1]!==a?(f=(h||(h=c("stylex"))).props(m.root,m.rootWithPaddingInline(e),a),b[0]=e,b[1]=a,b[2]=f):f=b[2];b[3]===Symbol["for"]("react.memo_cache_sentinel")?(e="x6s0dn4 x90nhty xyi19xy x1ccrb07 xtf3nb5 x1pc53ja x78zum5 x1iyjqo2 xl56j7k xyamay9 x1pi30zi x1l90r2v x1swvt13",b[3]=e):e=b[3];b[4]!==d?(a=j.jsx("div",{className:e,children:d}),b[4]=d,b[5]=a):a=b[5];b[6]!==f||b[7]!==
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7232)
              Category:downloaded
              Size (bytes):316968
              Entropy (8bit):5.498198720530505
              Encrypted:false
              SSDEEP:3072:UZrZDZhAY+/+ZijlUJ694asSDKKZPnkrSIim0sKymy8W2Cu20u6gCuvw4Im+gSUt:hgZGUJaxZvSrdUu
              MD5:A5F1E107C6ACA82F918368E543122A02
              SHA1:A1A052C6FEC0949AB7625B2B3B6BD99FB8E462B8
              SHA-256:7D76AD7B7F71482118F3559ECC1A95BFAC1E92896FFAC313BDBED2A3D7163051
              SHA-512:00C45F6F60A064D68144020C073BA7100F4E4A277473F9422704752B99E49D817A34B10D1FB61918562DA17371A4DCC3E2D56715450FB6355DBC4898D91F87FE
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iwK34/yA/l/en_US/IFHTHh9F8O1wVAy-p16LXLRinDd5rpg5UdYNxXlyCawa11ECVt4wv2oqUYRDHrAra-N_JEccVVGX4Xdt_SM_9R2CCz_z9MuzucckH3dZzhK28saeneN5ha2x_ke-xqoliKF85MXfI04MsdRHWdzJN9ThO7VQiPamjNL-G6gW7q7RBxFDo1VUG18Dvf4ESswlIzZ1AWj1VVc04d0lG3dz7OnwkZJ7N8L_rssUUHmaY4UcmOoMHoE4M5wPVyOnRASleXlTQz5Nxh2s-S0ZSqFtidfG7KivtMno1aFMxCh2FYTTKuJD9oL7aIRAMf0gU0xSYtjJzytF0v.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("I64MigrationHelper",["I64","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return c("nullthrows")((h||(h=d("I64"))).cast(a))}g.cast=a}),98);.__d("LSConstants",[],(function(a,b,c,d,e,f){"use strict";a="ls";f.LS_SCHEMA_NAME=a}),66);.__d("LSDbForeignKeys",[],(function(a,b,c,d,e,f){"use strict";a={attachments:[{indexName:"fk_attachments",tableName:"attachment_items"},{indexName:"fk_attachments",tableName:"attachment_ctas"}],community_chat_poll_options:[{tableName:"community_chat_poll_votes"}],community_chat_polls:[{tableName:"community_chat_poll_options"},{tableName:"community_chat_poll_votes"}],data_trace_meta:[{indexName:"traceIdAddonId",tableName:"data_trace_addon"}],messages:[{indexName:"fk_messages",tableName:"attachments"},{indexName:"fk_messages",tableName:"reactions"}],pending_tasks:[{tableName:"encrypted_backup_restore_task_payload_context"},{indexName:"fk_pending_tasks",tableName:"pending_backups_context_v2"},{indexName:"fk_pending_
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x800, components 3
              Category:dropped
              Size (bytes):51541
              Entropy (8bit):7.979157777577143
              Encrypted:false
              SSDEEP:768:3SUNf87EF3OtQiDsJ9i7n7F5wceILIsUtt5OOs0pXZLdSWDTbF1++fMQ8LToHtgJ:3f3OT4O7F5qKIswt4c4WvD+mM1Xo+6VG
              MD5:607820A2EB993E197D398D45D368935F
              SHA1:17A2A3BA485A43FE70D4D6D62CC4345E202C2DD9
              SHA-256:E38ADAD0F4CD8585DE2684861D69C618609669E068FE4BAFC81F05524C5D855F
              SHA-512:1CB608F38A9C651B24D78BB12244CF48FF01D61C465BDD828BADEA41349395BF1A01A21656DE2A3786513F9865F091A401D15F562903C9E94FA426715AC17DFB
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007150100008524000096530000615e0000676b00005f840000fbc1000055c90000....C.......................................................$$""**+33>...... ...."..................................................................................l.'.P.i,..Z.pe..kS.Mk...u..~....i#....{..:.B...B.j.H_...{....`.u..J.A^..;.w..E.Hr/'As+..bx>..FS....e...f.Ng.E.e...(.V..Y...%.H)S.".l[.m....g'..4%I..V....-..#A....p0=.4v.^..Mj5..Js..9..9...y......(...T..grO9].@r.l...M..p.|8$.P.=.G....b.t..l..,R"....I..-.j..t1#..w....M.T(...0).S.3.f....\U..f.M....]..#eY...-i:.1..km...kX,.>M.c....t.....2..Q.k..k>....eZ.{..k.]..,...VsB.IE.yW\..3S..7E'.U.\u5..Q.D.n......@......9....6..fK-.Ie.MV..V.~.Ip............d..U.......obr....}.Y.^M+<O.X..-&....f....E.=Uv...d+..pk.c........K.V..S..+)].E....r...$.....f...V.6.......B..V...).P.8lDD-sDb...j..D..Z(.(.... ..$.J.v..<.O.y.l.W.^....7.x[$.on.J..M.l...V...H..M9.Q...Jm...M..,.Z.g..A.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12116)
              Category:downloaded
              Size (bytes):294360
              Entropy (8bit):5.612386743182531
              Encrypted:false
              SSDEEP:3072:WZfaoPQLB2v2n+NIgzqleZRdRLQxbEiWzS+DRg9g7DSY:W3ILkOni5rLQxbZWzS+G9g7DSY
              MD5:86E2CDB9EE3FDEB370ECB24196C8C62E
              SHA1:8A8F28276AE21E8F0C4699767417BBC67C0A60AC
              SHA-256:CD764B07E3BDD673F92DC4700DCD811385025804D749D78B77DF8805B7E6D49F
              SHA-512:A287EDB94F216353BBD00043E5CF3F3CA01E421C78BC9FB3E504B1A8DB3EF5F7C0A46314D2D2F74C854BCA67944109EDFB9E5BF53FFE4C1BB1E1A5843F6AF0D7
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3ix_x4/yt/l/en_US/wSJoIpY45o-.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BotFeedbackKind",[],(function(a,b,c,d,e,f){a=Object.freeze({BOT_FEEDBACK_POSITIVE:0,BOT_FEEDBACK_NEGATIVE_GENERIC:1,BOT_FEEDBACK_NEGATIVE_HELPFUL:2,BOT_FEEDBACK_NEGATIVE_INTERESTING:3,BOT_FEEDBACK_NEGATIVE_ACCURATE:4,BOT_FEEDBACK_NEGATIVE_SAFE:5,BOT_FEEDBACK_NEGATIVE_OTHER:6,BOT_FEEDBACK_NEGATIVE_REFUSED:7,BOT_FEEDBACK_NEGATIVE_NOT_VISUALLY_APPEALING:8,BOT_FEEDBACK_NEGATIVE_NOT_RELEVANT_TO_TEXT:9,BOT_FEEDBACK_NEGATIVE_PERSONALIZED:10,BOT_FEEDBACK_NEGATIVE_CLARITY:11});f["default"]=a}),66);.__d("AdsAIMessengerConstants",["fbt","BotFeedbackKind"],(function(a,b,c,d,e,f,g,h){"use strict";b={title:h._("Not relevant to my question"),value:(a=c("BotFeedbackKind")).BOT_FEEDBACK_NEGATIVE_HELPFUL};d={title:h._("Not personalized"),value:a.BOT_FEEDBACK_NEGATIVE_PERSONALIZED};e={title:h._("Incorrect information"),value:a.BOT_FEEDBACK_NEGATIVE_ACCURATE};f={title:h._("Harmful or offensive"),value:a.BOT_FEEDBACK_NEGATIVE_SAFE};c={title:h._("Hard to understand"),value:a.BOT_FEED
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:dropped
              Size (bytes):206743
              Entropy (8bit):5.541394889615063
              Encrypted:false
              SSDEEP:3072:ZS2wLMjJgsAkzR/ID29DpGKMu4/kdg8puIim0sKymy8W2Cu20u6gCuvw4Im+gSUk:mMjJgsAkzRQD29NG84/kdgya
              MD5:897622371F172DA7DBB8BDDD4126E94A
              SHA1:A7BCE8DCB68377712E9E6D817FB8395951BAE28F
              SHA-256:FBF0E1522B1A5206ABFC1DEEC12BFA0EC0BD4572D2966C5E023785582C8DE714
              SHA-512:9A030476277E0686FA476D2F3C7316C62219BB5F8CC7B96AB62E07C478C91589C5AB73195F716CC6D0B1B1F85358665FADDC2D70A1941860618C69292E7BBB7B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5166)
              Category:dropped
              Size (bytes):16114
              Entropy (8bit):5.494752592769293
              Encrypted:false
              SSDEEP:192:khtg71CnRSOFYevFJLMm5f2UDdexgpgfNoXrfaL/ELjUOTzI5VVvPKdmM9HS:8WknfY4JLx5f2U8xgpgfOXTXsvhKdbHS
              MD5:2D9A6FC84C91122B2C047F4AB7E4A73A
              SHA1:D660CA8641D234F444BEE465D549CF1B14E7C984
              SHA-256:BEDF4BDE9315388F2CEB72F25639534D3A0BBBB3A0712A01F7D179CA6876998F
              SHA-512:491B8A3277D99D4CB321A620927594333C34FD04E894EB2DBE632E5B7B0E21CE0172E1B3B3DFA597139F44C22A724FAF2EDFE00FE0621E2F31007F580BED3A0B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseMenuContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BasePopover.react",["react","react-strict-dom","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={root:{position:"x1n2onr6",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a["aria-describedby"],f=a["aria-label"],g=a["aria-labelledby"],h=a.arrowAlignment;h=h===void 0?"center":h;var k=a.arrowImpl,l=a.id,m=a.role;m=m===void 0?"dialog":m;var n=a.testid,o=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["aria-describedby","aria-label","aria-labelledby","arrowAlignment","arrowImpl","id","role","testid","xstyle"]);return k?i.jsx(k,babelHelpers["extends"]({"aria-describedby":e,"aria-label":f,"aria-labelledby":g,arrowAlignment:h,id:l,ref:b,role:m,testid:void 0,xstyle:o},a)):i.jsx(d("react-strict-dom").html.div,babelHelpers["extends"]({"aria-label":f,"aria-labelledby":g,id:l,ref:b,role:m,style:[j.root,o]},c("
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12116)
              Category:dropped
              Size (bytes):294360
              Entropy (8bit):5.612386743182531
              Encrypted:false
              SSDEEP:3072:WZfaoPQLB2v2n+NIgzqleZRdRLQxbEiWzS+DRg9g7DSY:W3ILkOni5rLQxbZWzS+G9g7DSY
              MD5:86E2CDB9EE3FDEB370ECB24196C8C62E
              SHA1:8A8F28276AE21E8F0C4699767417BBC67C0A60AC
              SHA-256:CD764B07E3BDD673F92DC4700DCD811385025804D749D78B77DF8805B7E6D49F
              SHA-512:A287EDB94F216353BBD00043E5CF3F3CA01E421C78BC9FB3E504B1A8DB3EF5F7C0A46314D2D2F74C854BCA67944109EDFB9E5BF53FFE4C1BB1E1A5843F6AF0D7
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BotFeedbackKind",[],(function(a,b,c,d,e,f){a=Object.freeze({BOT_FEEDBACK_POSITIVE:0,BOT_FEEDBACK_NEGATIVE_GENERIC:1,BOT_FEEDBACK_NEGATIVE_HELPFUL:2,BOT_FEEDBACK_NEGATIVE_INTERESTING:3,BOT_FEEDBACK_NEGATIVE_ACCURATE:4,BOT_FEEDBACK_NEGATIVE_SAFE:5,BOT_FEEDBACK_NEGATIVE_OTHER:6,BOT_FEEDBACK_NEGATIVE_REFUSED:7,BOT_FEEDBACK_NEGATIVE_NOT_VISUALLY_APPEALING:8,BOT_FEEDBACK_NEGATIVE_NOT_RELEVANT_TO_TEXT:9,BOT_FEEDBACK_NEGATIVE_PERSONALIZED:10,BOT_FEEDBACK_NEGATIVE_CLARITY:11});f["default"]=a}),66);.__d("AdsAIMessengerConstants",["fbt","BotFeedbackKind"],(function(a,b,c,d,e,f,g,h){"use strict";b={title:h._("Not relevant to my question"),value:(a=c("BotFeedbackKind")).BOT_FEEDBACK_NEGATIVE_HELPFUL};d={title:h._("Not personalized"),value:a.BOT_FEEDBACK_NEGATIVE_PERSONALIZED};e={title:h._("Incorrect information"),value:a.BOT_FEEDBACK_NEGATIVE_ACCURATE};f={title:h._("Harmful or offensive"),value:a.BOT_FEEDBACK_NEGATIVE_SAFE};c={title:h._("Hard to understand"),value:a.BOT_FEED
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):36
              Entropy (8bit):4.4193819456463705
              Encrypted:false
              SSDEEP:3:EttJun69inY:Etth9L
              MD5:6381D6E145193CE14542852802542002
              SHA1:2BB6ADD799F7E44081CAFE74F24D2512DA85110D
              SHA-256:20F1E31BC261D10FCD0C8E4D8452C8ED66B88FC4F028D706AC31D9BDF7AB7FB5
              SHA-512:D5F1C1C8C828B02CC9D46DFED0ED75BD2E9AE060160EC64DF3C19BDFD16CA490ADA92C0B3048776C6DBAE0A1BA3CEDA165A31153D8834EB9FDFAF1F9BB9036F4
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwksqoRz_lYinhIFDZFhlU4SBQ2UkJL6?alt=proto
              Preview:ChgKDQ2RYZVOGgYIYRABGAMKBw2UkJL6GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2220)
              Category:dropped
              Size (bytes):2571
              Entropy (8bit):5.460463438047217
              Encrypted:false
              SSDEEP:48:/PsT7w05HjUAA6V+0q/dLCZVwbq4x68d6H8F8Aq580kiXY6F6g:857zbql+Zwqr8s0Q580ks3
              MD5:914B8510CA194D1215FE8FE8BFFE907F
              SHA1:E15E87A1E641C913E979A83055CB1ED5DF88E967
              SHA-256:E5D1704AB7C1C5A9EC3D616B3DEC8027B6F9B639100BFFAB03AF6BFFEFFBF73D
              SHA-512:AFFC301622308D36E3B581C90F7DCCA16346A606BB8E7D4482F0CA389C63E86F9CE1E6D82789A8BEF70E2837A18266484EA61E9D4565B7FE7A84452EC9A41618
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaAnimatedScrollArea.react",["Locale","react","react-spring-web","react-use-gesture","stylex","useMergeRefs","useResizeObserver"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useState,l=b.c,m=.995,n=2.5,o=.002,p=1;function a(a){var b=l(26),e=a.children,f=a.containerRef,g=a.onScroll;a=a.xstyle;var i=d("react-spring-web").useSpring(s),t=i[0],u=i[1];i=t.elasticValue;b[0]!==f.current?(t=function(){var a;return(a=(a=f.current)==null?void 0:a.clientWidth)!=null?a:0},b[0]=f.current,b[1]=t):t=b[1];t=k(t);var v=t[0],w=t[1];b[2]===Symbol["for"]("react.memo_cache_sentinel")?(t=function(a){w(a.width)},b[2]=t):t=b[2];t=c("useResizeObserver")(t);t=c("useMergeRefs")(f,t);var x=v-40;v=d("react-spring-web").useSpring(r);var y=v[0],z=v[1];v=y.x;b[3]!==z||b[4]!==f.current||b[5]!==u||b[6]!==x?(y=function(a){var b=a.down,d=a.movement;a=a.vxvy;d=d[0];a=a[0];z.start({config:{decay:m,velocity:-a},immediate:b,x:-d});a=f.current;if(a==null)return;v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25919)
              Category:dropped
              Size (bytes):154296
              Entropy (8bit):5.450243798676841
              Encrypted:false
              SSDEEP:3072:p7jyWPwc0LYXGHkiDx0KDCJcrjrMwmvsPJfSd5qcO:p7XKGI
              MD5:997D7BC620821D7B7B33530F7BE97DA9
              SHA1:17005DA35FBB26B8DA88A8E141FA3219E2AD3365
              SHA-256:338A08EF9E3E874E320C6DA3DE3908B2CF4DA8CE7F7130D654E8AF685A2024D7
              SHA-512:26C27A0F52D05D6D41C8819C3E2661B80F8FE6C9390E73DCCC586C08CBA8BC27BA3F64696F73F8E4FC72FE4AFBAB376233A4B26A2B5EDB689812BE127414BF07
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x358, components 3
              Category:downloaded
              Size (bytes):17424
              Entropy (8bit):7.9600061291567075
              Encrypted:false
              SSDEEP:384:+4gUrfSwI5YBNb7RMb4Nb4Uu0VfDPomXw7D:+4gUewOeNb1Mb6rTXwv
              MD5:600D0DB0F3AE80DC81EB9CAA4A764E3D
              SHA1:DD7A873794657EDE8CD3B00D836DEC5CBE2D6967
              SHA-256:F45979FEDDD987AB8943FD05EC62D507564C789EE924C8A3AA93F416F7585912
              SHA-512:3757C49721ACB9642AB8D2BD6793DC80CCEE4E0D425FD6FF52ED59AB3D1713A770FC5F1D59D4D0599C9A75AC3CE152F393E7F896D6938C7493947E642E87B521
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457155166_830983845473362_7306763157885607536_n.webp?stp=dst-jpg_e35_p320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi40NTB4NTA0LnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=_VuUL6_dflYQ7kNvgHrVEUB&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDYyNTgxNTQ3OTUzMTUxNg%3D%3D.2-ccb7-5&oh=00_AYBrd-IzYGppUS0feJfuTCV7IlBL3u5V7eoNUND1bS6lpg&oe=66D694D5&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a0100005a0a0000b20e0000a1130000f62200007e2a0000e32e00001e390000693f000010440000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......f.@..".................................................................................@....g a"3&c24...RM .H(JJ;.GL..}...E...s...E.T.D....C.kq..K..N......G...d...da1...`;.a0R^NN....`.V.iq......h).\..@......hq...a.z...;.....Z...26F.d...L..19'....v*...H...].."...2...K.G....d..Mi7..C.%.jL.".....e...c.KH.)1.RI0....Q.F.N.........)VA..0.~s.....*.qt.^%"|`i.p..7...,.....[qBL.R.)...Q...o......0i.....9....$..K.F.../C..o.....X....hl....W.Cv.{.......W....'.!.V.}..d)R.9!.]f.b.Y..P.......:C.LJJ....M....L.n.3......C.........i133z....8.43aG....O...;.....O.O.0.*....du6....."0i.0.(Ix)w.Q..[.F..B...|...k9..a....>..(..E.R..4.;...Z...QW.!.......]3VM....3tFf.(:.r. ..!F1.N#.ci.....I..t..r.N.7.q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6143)
              Category:downloaded
              Size (bytes):37181
              Entropy (8bit):5.312189195583127
              Encrypted:false
              SSDEEP:768:l6gxRuJcRbVaXvZALf+zQQYf+zQQEEaErGWGn:ggxgWRxaXvZ+
              MD5:74DCC077A9922D8B4C5D69FE57FA9721
              SHA1:3B47804227D90B628B06693E54062DC0469FF422
              SHA-256:CD5361D5AD23530D001F1C3EAA80BE7F96D666C627F5E12F1DA458321F3D681F
              SHA-512:0732025F6D405C840BC19CBBBAA1CE54E2841AAE845E96F7B3355A4ECD80264D10E8DD824CCD789D0414B950DAAD5C1FC84B777992A8EEC38106E80A2FC1422C
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iVf94/yp/l/en_US/uekOsj_TgCc.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("useLayoutEffect_SAFE_FOR_SSR",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=(h||d("react")).useLayoutEffect;b=a;g["default"]=b}),98);.__d("CometTab.react",["BaseNonBreakingSpace.react","CometFocusGroupContext","CometPressable.react","FDSIcon.react","FDSText.react","FDSTextWithIcon.react","react","stylex","useIntersectionObserver","useLayoutEffect_SAFE_FOR_SSR","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useCallback,l=b.useContext,m=b.useRef,n=b.useState,o={icon:{lineHeight:"x14ju556",paddingEnd:"xs413o2",$$css:!0},iconEnd:{marginStart:"xsgj6o6",$$css:!0},iconEnd8:{marginStart:"x1i64zmx",$$css:!0},iconStart:{marginEnd:"xw3qccf",$$css:!0},iconStart8:{marginEnd:"x1emribx",$$css:!0},pressable:{appearance:"xjyslct",backgroundColor:"xjbqb8w",backgroundImage:"x18o3ruo",borderTopStyle:"x13fuv20",borderEndStyle:"xu3j5b3",borderBottomStyle:"x1q0q8m5",borderStartStyle:"x26u7qi",borderTopWidth:"x972fbf",borderEndWi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:downloaded
              Size (bytes):266457
              Entropy (8bit):5.403391920734618
              Encrypted:false
              SSDEEP:1536:uP/FjbplJ/yfJyAH9OD47YzX4HEBuP2X5yEOzUCbPuy6ITe0xquHcyiTiDtKiIB0:0wxqkP2X5usQfvGROn
              MD5:4E9FBD0D251ACE19E38A8DD25BC6D33C
              SHA1:FCB24849493B5CD0AA8277014282C87A4E498ACC
              SHA-256:6244808B7DB8505AE9DECB3E5F03C35D8D489E1DAEEED46FA017B2A5CE6EC246
              SHA-512:2DC1D433169EB0D66D83592E6F9E1AF6146F4D482F832E5755D0FB03EA8E692D4F45CE4C18B40A8A2B0D363A1415CDFF5DF1DA67588CC1F770F6A1B0C84BB71A
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/EUNHXg17Vg2.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12197)
              Category:downloaded
              Size (bytes):26240
              Entropy (8bit):5.480387512175632
              Encrypted:false
              SSDEEP:384:pMcEL0nAjnI4UL4oVZKDs+94Clzweps0sWzQW+51:pR2L04UkoVzK4Clz/R8H51
              MD5:5235C7BDAEDDDFA74A084A8CE74CFD60
              SHA1:76643D342D0ED1027AD26065EB234AE546F50B6B
              SHA-256:0BBB3CA45840254462ED3042D1AE31D6B428D384899F7251AC0CB337B6EB7BC4
              SHA-512:5357BDCAA3C08D42627D61E2B7BCD3EB17413EBC20A8688BD6909F6D679203888CA75156FD1DF2B5F85A73B1083912547E05ED56B005EFD23A1407C70DA587BB
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yL/l/0,cross/_Bb7uzo8vaW.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._8_jq ._8zgc:hover,._8_jq ._6voz:hover{opacity:.5;text-decoration:none}._8_jr ._8_js{margin:20px 0 5px}._8_jr ._8_js ._8xdx{font-size:20px;line-height:24px}._8_js ._8zym{font-size:12px;line-height:20px}._8_jq{padding:3px 0}._8_jr ._8_jq ._8zgc{font-size:12px;line-height:20px;width:fit-content}@media (min-width: 801px){._8_jr ._8_js{margin:20px 0 10px}}.._8_jd{margin-bottom:-50px;margin-top:30px}._8_je{margin-bottom:0}._8_jf{display:flex}._8_jf._8_jg{display:none}._8_jf._8_jh{display:flex}@media (min-width: 801px){._8_jd{margin-bottom:0;max-height:unset}._8_je{margin-bottom:40px}._8_jf._8_jg{display:flex}._8_jf._8_jh{display:none}}..__ik{order:-1}.__il{order:1}._13ra{align-self:stretch}._6u4h{text-align:inherit}._9053 ._6u4h{max-width:100%}._6u4i{text-align:left}._6u3s{text-align:center}._6u3s ._3mwu{margin-right:0}._6u3t{text-align:right}._6u3t ._3mwu{margin-right:0}@media (max-width: 799px){._6u3u{text-align:inherit}._6u3v{text-align:left}._6u3w{text-align:center}._6u3x{text-align:ri
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):4968
              Entropy (8bit):7.804957511744625
              Encrypted:false
              SSDEEP:96:8o48yIXYgqBaL6wWul7d6DV3Tg670uUXfEVyDNhHYDkeUR:6fIXYg9XWUZ4xTf2OyjS6R
              MD5:88ED9BCAD8D9627E13FA7939FA6E61EE
              SHA1:839353695CF6C5AC282963F909DCB8A619227112
              SHA-256:568C23260EFED3F41D1EF84F6ABD5EE0673CB4BCF738FBF426E6392B771CACDC
              SHA-512:B67FBFE6ADDCDE2C2137A4DE9683813FE22AB708BD17DCC702F7D799B730EE8772519D977983170B5FB12FBE5BC6AB7EC1A3AC5E9005CF3BF37250BD03063D98
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003f030000b105000032060000bd060000a6080000ed0b0000660c0000000d00009f0d000068130000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................\]...N..$..VQ,p.leiZ.C.../m9...^.....e.gi.9b...yZ.t.5.../.,.%.B.ej......=..tY.9a.E.'..aq..o./>;\.z....=...<>.[..C.rt.(K....bw@.a;./..H-.yfM.....[e...0...N..9....tP[..v)L.m.m.y...OHA*...Z.e4S..\.7.....i....Y....`...b5B..w)Zy..Zh.bY!..N...?7...{:..d...s.l.._x.....o......i...g^...I..TV2L..'..C)...T.E.u.P......~...j.ji>,.l'......YW...-eJ.Q.....a7sy$.I..],S..s..>.N.".&9.G.a'C~...'H2Ia...).........................!". 01#23..$4C...........r3.3ls_tE..:....0....C..s6..M.. En.Ef.Ha_F.JI.G.M./...{..M...1...ss.DgY.....9H....Y\~.$.!...5H.36..B.....b.dI..-b"k..9...M.g#.<.[.ra..{.).u.UX...&....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (358)
              Category:dropped
              Size (bytes):500
              Entropy (8bit):5.209262868651214
              Encrypted:false
              SSDEEP:6:ljyW0MMRkXMxCH2kgB3G80axuMMRxWtJ0ybMMRkXyyCHyTTJTb5BIIHKMMRkXdiP:zOkXMxCrimiMsZkXrCqBTQkXIV/GXQJ
              MD5:5200775BF9CF346C4E48A0E616446AFC
              SHA1:3A68F42B15BB0020301264D4960E9A7766417839
              SHA-256:DF1E484E95D1DE162F0156F7B7C6ED0800494CADBC3040FF6E9CAA5ADD256DBA
              SHA-512:E77C96EF905A7661771D2EE42288F81EF5B3C348A224D9719C7E9C72F1426C5FC56FC0C3870A7F8BFA6743AF96944DA680B177AF7BAAE817B1BBDDFF885B72BF
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("IGHelpCenterHomePageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5858237244300510"}),null);.__d("IGHelpCenterHomePageRootQuery$Parameters.facebook",["IGHelpCenterHomePageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("IGHelpCenterHomePageRootQuery_facebookRelayOperation"),metadata:{},name:"IGHelpCenterHomePageRootQuery",operationKind:"query",text:null}};e.exports=a}),null);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2310)
              Category:downloaded
              Size (bytes):7937
              Entropy (8bit):5.432955005584296
              Encrypted:false
              SSDEEP:192:ynw5wfgMn0012ttKUQ3bIxgWiEx5TDfVPI9KILfz:rwY7012t4UBxgWiEHTDfVPI9KIrz
              MD5:E905EBB5E5542ADBFB33256FFE77DA9F
              SHA1:EA928A0DDFDF2BE0BB1276D9F4F34B9546636BD7
              SHA-256:B751EF97A11743041BD70315C549AF5683BF9531F3F7A3682D43158B9D983835
              SHA-512:4B3F0DB35759678BEE525A4C0E55CD6587010F5A6559B56F539C6F4BDF6629DA04ACE456D2157A141AE145E5535B81AAEE73B504094942654073531AA64A7EE3
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yT/r/vB_9CE2Tkdm.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{hideFullNameFieldExperimentQueryReference:{parameters:b("usePolarisLoggedOutExperimentQuery$Parameters"),variables:{checks:[{name:"ig_mweb_signup_changes",param:"hide_full_name_field"}]}}}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisHomeRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisHomeRoot.react").__setRef("PolarisHomeRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisHomeUtils",["PolarisAuthActionConstants","gkx"],(function(a,b,c,d,e,f,g){"use strict";e=new Set([(b=d("PolarisAuthActionConstants")).AUTH.none,b.AUTH.fbAccountPicker,b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21639)
              Category:downloaded
              Size (bytes):200827
              Entropy (8bit):5.482871036308427
              Encrypted:false
              SSDEEP:3072:kpjLuLPGMZ7Pwc0LYXG8kiDx0KDCJcrjrMwmvsPJePIoeRg9hELfa:kp+LPGMZ7DkS5G
              MD5:5035FD290242ABC3D5865B9C9CEA9899
              SHA1:807D9D26CC857CA41B7E7C7D9642563C07E2FB1D
              SHA-256:87E74E0562DAA01756B4E6BEA5EC894B37E9F6ABB6E8DABEA95B1F944CA2A8BE
              SHA-512:5EAD4CEB3E8C4D1F6DF6838423D7579365B6C3C9A358A6ED1139D0005A44D6FF04A293C38405224F78B55DF51027FDB296A478EC35FE691D6848182ACD643D92
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iekU4/y_/l/en_US/JNOw1HDYMD_.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (54141)
              Category:downloaded
              Size (bytes):623319
              Entropy (8bit):5.546923381241507
              Encrypted:false
              SSDEEP:6144:jCW9w7sOFYPsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSM5G7Jzp:jHw7bykrCCx/y+N6W7B0wc0V/H
              MD5:9AFC5106E6673BAB2EA2974211480F38
              SHA1:566F68701AEA335BF0784733A54C691B0B0AE3D2
              SHA-256:9536C6B9861C0666C4351E5E38B05B4A0D321E40B40FB77B313AAC62D3202788
              SHA-512:2B32C840853C92A9618BA6DC4957CA3DB7F547EDDFFF5938E2A5234D90D89E4F16E27456840B3B79F5167B89E18C9F38F423AA42F47B4665F93DBE7AC7D65762
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y7/r/ZVhFC-3u4Av.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("StructuredConfigBase",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.$1=a}var b=a.prototype;b.getBool=function(a){return this.$1.getValue(a)>0};b.getInt=function(a){return this.$1.getValue(a)};return a}();f["default"]=a}),66);.__d("Configs",["StructuredConfigBase"],(function(a,b,c,d,e,f){"use strict";c=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=argu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (16234)
              Category:downloaded
              Size (bytes):22261
              Entropy (8bit):5.311844697622962
              Encrypted:false
              SSDEEP:384:koehWoxIDUvw27FtmVEfCxqCI8yaJmMnZc/1GL:pTyIDUY27+OfCICx0xk
              MD5:D914ECE9FC2EB0FF3E628FA568A7349E
              SHA1:13DAEEB745AD23C6E3CF21B461D490F95F1835B2
              SHA-256:E0A629F2D3379D0150F494C9AA740A658E473E2D057D2650F8D26FD4023E8FA6
              SHA-512:6D32B347DD4CBC96AE40698CA1C6C15B0DABA618710DCA68E839E688203CA383586E61375621976E441FFCB1C9AA13F317B0350821776D00491223CB0A581004
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yG/r/5sx9Xd9ch3O.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("babel-runtime-7.14.0",["regenerator-runtime-0.13.5"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=c,h=a(b("regenerator-runtime-0.13.5"));d={};var i={exports:d};function aa(){function a(a){if(a===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return a}i.exports=a;i.exports["default"]=i.exports,i.exports.__esModule=!0}var j=!1;function k(){j||(j=!0,aa());return i.exports}f={};var l={exports:f};function ba(){function a(a){var b;typeof Symbol!=="undefined"&&(Symbol.asyncIterator&&(b=a[Symbol.asyncIterator]),b==null&&Symbol.iterator&&(b=a[Symbol.iterator]));b==null&&(b=a["@@asyncIterator"]);b==null&&(b=a["@@iterator"]);if(b==null)throw new TypeError("Object is not async iterable");return b.call(a)}l.exports=a;l.exports["default"]=l.exports,l.exports.__esModule=!0}var m=!1;function
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17932)
              Category:dropped
              Size (bytes):40234
              Entropy (8bit):5.611567113330332
              Encrypted:false
              SSDEEP:768:yhNzrXNAtU9ArbM+AOibRhDh7YbjRBbDSnD:ePXNIU9ArbMzHt7yjnbunD
              MD5:62F2D5DFE8284A481BEFB0AE3A235F89
              SHA1:95F3319595439F84D9D7A02C99E092B36EE7EAC7
              SHA-256:2AE940AC99F1DA961E75205607663DF4AAFE49685AF40EB7A07CB8EF3EC66239
              SHA-512:C4102D4AF431B7AD4113893E40C09195C7227A634E4DD56AC65D644F59AF566902A328CF31C0A3259D074656DE96709B07C2357C5B17617A9DE8B08402167510
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:dropped
              Size (bytes):224762
              Entropy (8bit):7.989050187101443
              Encrypted:false
              SSDEEP:6144:gGVaU1UMV5ATvKIR9/evPSgNBvmz07kvGMWrTDlPYR8vl:NYUyayVWZBvmzzyTDlPYR8vl
              MD5:A697E6FCC8A8C9F5CC5B9B2EDA7F6A6D
              SHA1:54926A455414D0F4F665A589C764B947E7ED80B8
              SHA-256:1C367733EE899776CB050E148F0759770F080591B0BDCA9EBE7313BF8CCE0A35
              SHA-512:CF436F5A8CA37FA8FCD8609FC88EA844E801E89C0594C1D4ED63DF5A3B8CF99D3475354D7D80E403AA37899490D39BD0E36FDF62A2909A0ACC7FBE636C8EF46E
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000a44e0000e62801002a400100e26d0100df5e0200e2470300fa6d0300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................=........................WQ..u....g\W9...QX.1!5 6..m......R..d.1..jE.......D.*.l.e.1 ...TW-.2o4.n(..R@..T4%..6...%6b......l.!G5.D.R......%L.....GV....D.....uL8..f7\`.JZ0ZL.I8d....5$.+@6.(.r.N.....t...-..t...O.........................oVif.&^.#.......uI.`..t5...&...c!...{r-...f#...H4..i...$%.)iD@j5....JPj%........D@..."H......(>d..$...\B.'I.%.e..i......u.&..!.A....1!`I.P.,....Si......0..p.bQ.9KhM..|.0r<.B.....C...BC..t.........0.h..0........1@...G>....d.R@.]A...wy...O.I....i...i.HCq.$..42l.6.[;.%.......pI.12j%...C....`. 2cql,n...... .Q..3 ....-...y(H......J]H%j%.O!e8.hA.X.:..f...r.64...4.l..:.2PMKmlS.x...N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:downloaded
              Size (bytes):26579
              Entropy (8bit):7.9750160569572675
              Encrypted:false
              SSDEEP:768:6JTCG1jXy+W4WlviAUGS2a6YP69iCGsqg4ZIZdNE:4e2W4Wlqia6YPSiCkZyNE
              MD5:A1E2C907F794844868DE369B10CB6A9E
              SHA1:0AC8A6A8B50D627080E315E8AA19C8ABD753D14C
              SHA-256:25505D4BDE39DD81CAEF99B9129F4EC12EB8766494532F9804BB0769024EB802
              SHA-512:F866118CDCA831F1C879F7915A3AFE45A7D87381B55A48CFBCBE770D59161899AD07CFA133EBAA0DC801C832ABD6F039BAC3EB77EBF7CEF6EE7F0AE070E133CB
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/448736930_901861231987902_1236679563246399141_n.heic?stp=dst-jpg_e35_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=xoBRb6pWMzsQ7kNvgFMmNis&_nc_gid=eb39dec9fc28422ab7b2e2f80699c13e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYA1xdpEbGhw_uTswjsO8BLofVpBABT90LBU5uLDC-NqsA&oe=66D67D2C&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000094080000060c00000c100000a62e0000443700005f440000754e00003f560000d3670000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".....................................................................................$......jP..."......U.+.S.......JcsG..4...]fTq.(]>G:.....R.6...X.e......8MG.....z.EFu.C....z/...O{...T.9..../c..A[.....u.y.^k..~....z?...9..^..F'ms|..?.Z^r}O]i<.....t.........P...vs.R*.z...{...Q.WoA.t.<..."..|.sy.x..Z.]...C..h.ao...Fg.i...+k.....^..5V.x6.....yO.~..f.s...Iy...6.f..9.......q........+-..%.....;..K.....u~...}o..L...y..=...L..v.......&..x..z?=.....[..3.Y...x...o..t.v..U7hI]..uT..%....G.J4...^..%s.%.Y..}...sF..7%..Fn..0...\..s...aVE..5j..n......r.x.$...}5.m....i4.w.I..QisL.z4.F.W.R.7+W.V..k..N..j...w..oh.1..NU.i....k..B%...9.l......<....Lut..!P......0!..I"1.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (54141)
              Category:dropped
              Size (bytes):623319
              Entropy (8bit):5.546923381241507
              Encrypted:false
              SSDEEP:6144:jCW9w7sOFYPsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSM5G7Jzp:jHw7bykrCCx/y+N6W7B0wc0V/H
              MD5:9AFC5106E6673BAB2EA2974211480F38
              SHA1:566F68701AEA335BF0784733A54C691B0B0AE3D2
              SHA-256:9536C6B9861C0666C4351E5E38B05B4A0D321E40B40FB77B313AAC62D3202788
              SHA-512:2B32C840853C92A9618BA6DC4957CA3DB7F547EDDFFF5938E2A5234D90D89E4F16E27456840B3B79F5167B89E18C9F38F423AA42F47B4665F93DBE7AC7D65762
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("StructuredConfigBase",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.$1=a}var b=a.prototype;b.getBool=function(a){return this.$1.getValue(a)>0};b.getInt=function(a){return this.$1.getValue(a)};return a}();f["default"]=a}),66);.__d("Configs",["StructuredConfigBase"],(function(a,b,c,d,e,f){"use strict";c=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=argu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):7835
              Entropy (8bit):7.898779477496417
              Encrypted:false
              SSDEEP:192:9SacBoqtyLtOurN3z8nHDWnNT1cI9xO5qKusmNU4:XcBJSNejWnNT5OYWma4
              MD5:77331C7A30ADB4D0B6954B8D84A753F5
              SHA1:0FEE34492BC9DA568D5DBA104DF6BB527AD5F967
              SHA-256:E5878DC35A7F323ECB7FCF1E10F35EACE09D9B8A2BC44294D7395CC145003CBA
              SHA-512:EF2F0A6A3C7CD34BB23B2A20C340151D25679D62718E3F182FD9010210A7BEA816BE1D0A677B57B0CE852BAE87C44349FD3A1070D281A805BD61D073C0C0258B
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/453087784_346652435161117_4715461685970396006_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=i-78gzV-sdoQ7kNvgFVujto&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYAW1xprXnCs7n2vk5utF4SyyNfDk_3QxWbKz_E9gqLAaA&oe=66D66116&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100006f030000f60600008a070000a5080000ae0d000055130000d013000074140000af1500009b1e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................;.P.l...s..!....j.......h#.D.-..:.2./,.E...p2.....Y.T.........M.l.+.y..].]Z....\....m. ....P.g.|.?(.v.F.].I..&....w.Y...}.>E......d6O^....".At4...,.HFt.j~t ..7.+..<."u....A.(...L".d.Z.[{.u.n..k;..\.G.e.W.;s..g,...m/P..>A.}I.!.mD...Gg.r.;.=S..#....^u...CF"..E....]e]......q.PZv0Y.n~3.a.#..YS..8.YB".1..-*..9....*...8.......6.ll.X.IQ&[Or#..f."...#..2.W...2...t.U'..o......24...E...R|...W2.R..x."V...M.8...u,...R...Gr....e.....S....(..........................!1.."2AB..3C..........X`.,.#....BY&..O..=:Q..Iy[N..4.c.........^8.i{K.....6.L..f...q....<.#.^..r...8.{....,.R...i...f.ZI...b.`m
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12774)
              Category:dropped
              Size (bytes):46803
              Entropy (8bit):5.569101233615188
              Encrypted:false
              SSDEEP:768:zuUzYmTyvNKZtKCMNGgkHuo+Xk7K8/bqQIpd0R6Th:vrMSRK8/WQI/0R6l
              MD5:3421ABDAE193F55A640C18404F4CB15A
              SHA1:5F1F018C4B5BD50018558703D1EBB47C2C941C87
              SHA-256:40D9E1324973E1C6BFD2945B48CE6B51E6ECF517C624FCCAE22CEB8777FD1206
              SHA-512:9A000769180F373FF565ABE75A64B66A970D6460669F43B649088210A114F921D1E0E1ECDE9FBA2A05B4E08F055B160BD676FC40631B0864353535CF76813853
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("InstagramNetegoImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5889");b=d("FalcoLoggerInternal").create("instagram_netego_impression",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoInvalidationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5891");b=d("FalcoLoggerInternal").create("instagram_netego_invalidation",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoSubImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5892");b=d("FalcoLoggerInternal").create("instagram_netego_sub_impression",a);e=b;g["default"]=e}),98);.__d("InstagramWebTypeaheadResultSelectFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFal
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):11320
              Entropy (8bit):7.920698235803738
              Encrypted:false
              SSDEEP:192:9NxWHAuv4DcmgZ3n+XHpgsvSaZQ+C6+NIdG/i1nar9Qj70HQ+FpZviIqxWw8y+p5:9NxWHAugDcmqS6sRQ+0ociEm+FpZqIqS
              MD5:112F95BD7A8E11EFB6553C5970FEC9BC
              SHA1:29EAF460E6741FACCF8744DC74D42F911A73D358
              SHA-256:4F4C0EBB5150DB9096CE3E4EDB754966F91C84BC840EA6B9240AA81C9BB5154B
              SHA-512:4A2D2CF2EF5A1C1378959BBB3777C08F5A2A71934ABFB8183947C36A0E5D723B1D14AAD1721C08DD1154D4B757CFB7B57DA23A4978EE545F2A5D081AFC289757
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............e..5....PLTEGpL.^.).JZ.sB.2.v9.\..X../uv8.G_..2r.w0.-.Gb..cJEb.-...8..2.MR..c.,..z..2..l..d..N..}..v..z..y.).....'z.(~.&s.)..&n.)..4..'v.&wt5.....'....Ha.)..-..w.N\..CN.&p.+..*..5..GE.&..0..&......jz5...[.+..p..-.SU.....T.(..,..-..AU....4...f..p.j...I.1fo6..+...O..`}C...kO.'..>..N?.V:.7`..<.(..)|.z...v.8.....3.cS..TG.<[..(.$q.0_.*..-l.0.YM.^H.0..z).IL.-..#..r1..A.7Xi:...../...}..5.2./.tI.,..e&.E6._6.)f....k:..'./..&.."i.;..(}.:R...vD.._,.o&.Z0eE....YU..'}.j,. ..cC....:z.VS."h.]K.f4.%uoH.+..^ .(..t ."..*..%..(..&w.Z>.@p.3..#g.....[.CY.3ox/..bD.Gg..G..V..G.LO.....R."g.~Bb>.."^.;d..9..H.qA.R[....(...cWZ...;.7D..J..E.,..(..Q0.,R...)...>.......w5.(z..2.......K`.?G{-..3U.ME.........Q;.'..BR.8_..../k..R............d...N..g..X..x..J..}{.x....[f..\..r.[........!tRNS.F.C|../...w.........pv.....i%.n..(.IDATx^..?..0...._.i.7IAI.\.!Z$........|..`....7.......~3..c.|...QTU.E(../..l.F....G.!..."BQ.I....A.U..95.u..9.......,&.DH..".D.<.G.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):6688
              Entropy (8bit):7.8682705598279865
              Encrypted:false
              SSDEEP:96:v1ktLSAwta5pS4ENmzYRF4Mf6FCcV7w5NmzRazSViEZJAtZmzJ+GlEoiUfpGi9L2:vWLSqYwMf6kNORaG36ZYsQXfplHyAS
              MD5:3B2D164CD7F9C6BEE35536521308E449
              SHA1:DFCBDB08BA50D41814B7704CCF72B8418B14E294
              SHA-256:0A232CE30B752936E078C15027FCA84F1C072955B04944106C336C0E84B4173E
              SHA-512:41C58330C8A0112EE5653605BE23FD01541CBC08316F2D59AFC26B67348561C87671ED0614292FF698A89421A8D00AC1AF66D41E0DF0E1D484C36CE97F759BCA
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100004c030000ad0600002e070000cf070000340b00002e100000a7100000481100000f120000201a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................6....m..K.y...jjq.A..U......'ga_w....4X..M.43.,6..JX}..kJ.~E<.V(N.fo.%b!.A..7;.=.......4.G..8.@."9...I.Y..=...5%t..@..)]OcC..>Ke.....hm.iu...g.e...Mc..N..:....X$I...:X!jM/..k1..Y..v~1....H...+....;q....E14.g....Y -...n....{..^....J.*.mA..EXe....Mk.E)......8._.:....H.....Hc..t,cm.U..&O...cm[9Z*...:.&p.S...y.(..B..n#6.jJ..>.'.a.0 @itP...N..K..b.Q.46....zR.>$3.........Ry...G....L..'"H?...(........................!.."1..#2A.$3..............ca......L.(.^xc.:]s. .wv.e2L...X-.cd..._...heJ-e....aUJR.w.....H..\.)........d....qZ.n.S.....-......k.*..=O2......o..r........m...m.BV{...J
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):6545
              Entropy (8bit):7.936827174085639
              Encrypted:false
              SSDEEP:96:wSSWHEFqbpYyEDbXkK9ctLlma488keE0OjaCy+jGihHmtcrChXdVkFQePqavn:wSSWkg6yEDrKLUa435+jZEceXdVkSy
              MD5:DA0AC10AF7BC2641056FF41AA5619F17
              SHA1:DAD84C7B9DDC21C5C43E111559B9DA248A3B3D8D
              SHA-256:0597B72A276918266842AB5F1FC7B51357F6C9DCE1C8F9FED3791DE28BA84166
              SHA-512:A6BE16289B36EFE38706AEAE10472A8BD23C0A3CD299337BA36B895BAC4458F4AECF058547E84D2BEBB3B017473AE35B4E836D8581B36C06186621AFC625388E
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a....&IDATx....|\U....;.N2.e..i.t... P.....P..D.e.....6*.([W....} .Xd...Y.A..Cv..6{.,3.....$m...w.?...3....... ...4!......C%V.U*..A........7._A.#...Dq 3L...UU.g..@d.....x`Z...Q6.H.k..u....b....oe....\Ur..B.j..H0@.}@:.h..Y.(.-@.VyE.k....H..@..............5.~...55...Qs..../"....Wm..]..A.#)..c......}.T.U..).G..A.q.!.....P.......Jh?....W..|.HoK......1.....5......"}..4.rb_..........E......TU..T..W..0...y........'.E..DP..jM.8...........j}...(a%..3~0....I.0=.@.....(-....Q..c......-P.J*.....#......?..\>]..(...~.,x.}...J.....7P....a~.{LN.?y>..e v... W.....N.....n......8....C...gq.v2... R.LHw"..t,.~.\.}....a..b0..s..C~.....c....^.0n.QV........*a44E.../.P.J..i.....z.......K."..6E..)v..VK..n ....+c....A(rE..s/.i.'....\...x..m.9.yA+...[.x17..6.f/..f...G8?......Q.iM..V.n."Tt.P..P.Y...:.%.....D...>.Q8F.....B.).. l\.>....~x4H._h....1=eK.\.-..(...soy..v..;..(X...n..R......P..:...P..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (16234)
              Category:dropped
              Size (bytes):22261
              Entropy (8bit):5.311844697622962
              Encrypted:false
              SSDEEP:384:koehWoxIDUvw27FtmVEfCxqCI8yaJmMnZc/1GL:pTyIDUY27+OfCICx0xk
              MD5:D914ECE9FC2EB0FF3E628FA568A7349E
              SHA1:13DAEEB745AD23C6E3CF21B461D490F95F1835B2
              SHA-256:E0A629F2D3379D0150F494C9AA740A658E473E2D057D2650F8D26FD4023E8FA6
              SHA-512:6D32B347DD4CBC96AE40698CA1C6C15B0DABA618710DCA68E839E688203CA383586E61375621976E441FFCB1C9AA13F317B0350821776D00491223CB0A581004
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("babel-runtime-7.14.0",["regenerator-runtime-0.13.5"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=c,h=a(b("regenerator-runtime-0.13.5"));d={};var i={exports:d};function aa(){function a(a){if(a===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return a}i.exports=a;i.exports["default"]=i.exports,i.exports.__esModule=!0}var j=!1;function k(){j||(j=!0,aa());return i.exports}f={};var l={exports:f};function ba(){function a(a){var b;typeof Symbol!=="undefined"&&(Symbol.asyncIterator&&(b=a[Symbol.asyncIterator]),b==null&&Symbol.iterator&&(b=a[Symbol.iterator]));b==null&&(b=a["@@asyncIterator"]);b==null&&(b=a["@@iterator"]);if(b==null)throw new TypeError("Object is not async iterable");return b.call(a)}l.exports=a;l.exports["default"]=l.exports,l.exports.__esModule=!0}var m=!1;function
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):3917
              Entropy (8bit):7.683386332420687
              Encrypted:false
              SSDEEP:96:FJ/qgGt8qZZdaYu2tqHsAvSE/LY/1zRhe/ln+fSWbhBX1o7rd8:lqVa8Y1LgNTU8NvUB8
              MD5:5DD4A96158011C099515AB3985D8ECD0
              SHA1:265114BDF29AD58DCA707A883B70D3F65AE66A27
              SHA-256:22E1D1F16109C29FAB5AE5A5AE9D00FE9E35133538FC06BB84D6C66B67BA5552
              SHA-512:1EB1BDD5B50A1F7F0B8D12951108361AA653C9A7960E40E3BBBC379043E8717C9BEA1E50CDE8FE03762DC57186E44C821F06C992C54A4289EF76504483FF17FE
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000a20200006204000011050000c6050000310800005a0a0000dc0a0000720b00000f0c00004d0f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................................................................q...|.:..`...7....(......l...6.n.VX>0~UR..]Jl...zy...9CT...!...Sq.i..U...0..K#.>..]!...v...lx....Ot!....o/.o.........Oc...z..:.@....B..%..^.s....:s...9..0....$.ru"1..Qf...u..... ....mZ.........,I...XY.%........K:..~3!.................(.........................0.....!P #246...........S.q..i.\s.%n......?^T.*."x:2.s.6l.W=....[.l.j..q......9.$~6$E l7.}....5.Nk..cW..z.,e+>..n....ot!."..%.6..L..b^..Z-W...e..X.........X0...~..&\o...,....S*BL..+f........dMJ..Z.-.G..S..R&.....+X.Z..E.Z.q].c..y\w$../.K......5.V............FeEF.{...0cfZ.b....W.j....ayX.G.-..u.8..R.....7..?KE.[m#..yR9j.T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:downloaded
              Size (bytes):27142
              Entropy (8bit):7.971233422613749
              Encrypted:false
              SSDEEP:768:KuPERuzPLpPKBEP9LQz/0NpZ1EVMhFn+vAMLA:VHDLNKBiLQwVhp
              MD5:BEAEEA39B4F42484358CF359CB3E6A33
              SHA1:9CDAC0A838D81440703D107634331EEE1C088D4B
              SHA-256:1116F72BACAB4DE77CCBAD36FA1425BD1D9971335ED41FD22E443BCF7D1ABC9A
              SHA-512:9EA6724623F5172313A18E4085958BDF4D05907CC9F2ADC0B7684AB9460DD06184CA3D74475C54FE2E0E66B4E45066296C1E3F9D4A29B5E28851EE66FED1E403
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/449201244_481512231196708_1830896855253437688_n.heic?stp=dst-jpg_e35_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=XaTMm6hGwigQ7kNvgEUsDlX&_nc_gid=eb39dec9fc28422ab7b2e2f80699c13e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYC9XWGqMGc2onl5OOYxxCqk3u3Pbg9o-1XftgqAbr1pnw&oe=66D66596&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a01000097090000560e0000831800001f370000653f0000a24a000091530000a55b0000066a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".......................................................................................B.[...C.b..!a..,.k$...r./R....G..[...O.j...{.+Y.|S+.8d..Z.]==.9.gg.1$.'R..m.;U.w.X..ER9.S.e..H..T....Pp.$.7....*v.,.N..^..v.`.....K....d;7K.i1..N..z..6..=%.KO..Q..&q.3.1.\)g..P.P.....K.:I...AN...D.2j.@U..agZc.^..!f.};7oe^H"..OZ.Xjw..L.3k.4.7.Iy..:.N}..R.g>~.p.(V....U(2%Q5RH...8....t.7!^..U'QO.!.T..K'.)o.@...z..r...=..uz.p'...._...5...:..Gz..!..y.....'..T..:]D.Id.D...n.D.ER...A#..7.9!..U.......E...v..yl....>F.f....\w.=....W..E\b..:..g...m....:@.^..G..rz$=._;F...B.....I$X...D.....*N.......=........nU.N...+Z.8.K..Z....2....\b.#..b.j..F9i(..E6;.CJM........l..5...7.%+r.q....Z.b.n..kvd.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (50759)
              Category:downloaded
              Size (bytes):182130
              Entropy (8bit):5.462859410673754
              Encrypted:false
              SSDEEP:3072:8rUfgf8ffULFJExGLSWVzL7Yy06JD74BXb/eSKJndq:wfFJExUL7Yy06JD74BXb/eSKJndq
              MD5:D6B46BCCE74CC95E586627BCBD69CF93
              SHA1:D0C23F4254EFE83C858D773DFB29D20F41B53400
              SHA-256:49F39D6AA7AED49D35CC667A958896A161A032D82021871B617ED3C92ECDF902
              SHA-512:ACC60C5273976CCA150547BBA4CA280274E337C519195E443DC8236DAA532CCDBBBC035B7D71C866C4F5FC6C2A64D30B116A0252B59C8E3CCA76E66329EEE26B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yM/r/bV9PQBG4ZG9.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("InstamadilloReplyAttachmentId",["I64","ReQL","asyncToGeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a,b){return i.apply(this,arguments)}function i(){i=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,b){a=(yield d("ReQL").firstAsync(d("ReQL").fromTableAscending(a.attachments).getKeyRange(b.threadKey,b.messageId)));if(a==null)return;return(h||(h=d("I64"))).of_string(a.attachmentFbid)});return i.apply(this,arguments)}g.getReplyAttachmentId=a}),98);.__d("InstamadilloReplyAttachmentType",["LSIntEnum","LSReplyMessageAttachmentType","MessagingAttachmentType","ReQL","asyncToGeneratorRuntime","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(e={},e[(f=c("MessagingAttachmentType")).STICKER]=(i=c("LSReplyMessageAttachmentType")).STICKER,e[f.SELFIE_STICKER]=i.STICKER,e[f.IMAGE]=i.PHOTO,e[f.ANIMATED_IMAGE]=i.GIF,e[f.VIDEO]=i.VIDEO,e[f.AUDIO]=i.AUDIO,e[f.XMA]=i.XMA,e[f.EPHEMERAL_IMAGE]=i.PERMANENT_RAVEN_PHOTO,e[f.EPHEMERAL_VIDEO]=i.P
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21639)
              Category:dropped
              Size (bytes):200827
              Entropy (8bit):5.482871036308427
              Encrypted:false
              SSDEEP:3072:kpjLuLPGMZ7Pwc0LYXG8kiDx0KDCJcrjrMwmvsPJePIoeRg9hELfa:kp+LPGMZ7DkS5G
              MD5:5035FD290242ABC3D5865B9C9CEA9899
              SHA1:807D9D26CC857CA41B7E7C7D9642563C07E2FB1D
              SHA-256:87E74E0562DAA01756B4E6BEA5EC894B37E9F6ABB6E8DABEA95B1F944CA2A8BE
              SHA-512:5EAD4CEB3E8C4D1F6DF6838423D7579365B6C3C9A358A6ED1139D0005A44D6FF04A293C38405224F78B55DF51027FDB296A478EC35FE691D6848182ACD643D92
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):3007
              Entropy (8bit):7.542079330082056
              Encrypted:false
              SSDEEP:48:g6YPXfiW+VBchf6+GcgUtXKV2QG15jhKMhIGgz3yv7m0oMnuBPo8kGFmGeXMOkyj:h/BchhKV2QGrtnaVjyvTNKo8kqmGeX5N
              MD5:8E585F52B2C29813FC1EB27FA3BDB116
              SHA1:BC57BEF0B122871DA532D928C4F6FD166DD18504
              SHA-256:5382A5CE0179A8529D9FEE5455EF308CA6BAD4EBFB3E8DC91DC5D925A826C95E
              SHA-512:1D4DFC20AB5409D7D41A9F51202A4936D925BEAF38AA684C410E22157FB3F6E6B4608735B2270A1B7C3FC221E088E471661DA3BC1084A7031B6FA1FEC58879A1
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000a00200000e0400004b04000095040000970600006b080000e70800002109000061090000bf0b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................@..............+K...g+..1ZLD<.x.....N..I..(....]...H^=..R...t.\FO..je1f.?.2...;.....t..<b...y..'x.}5....HOB..y.}5.........?...N...c7X..z..z.....5$.vb......[.m...N..u-......^.wbt....g.a..p...n.F.tk..68..........#8.......L..h....................'............................. .!014`"...............<^..)...zav..<h.+.(..eJa...TZ.#..>.u...C..8.*\....wL.......,.>q..[.N.k..0q......?"_..>..2.DZ...ac...%..\......{J.}.J..}.5|.=....7...6.........n:..q.D..`...Z.R..4C....nJ..u..rc1.o.Y.........-jd6Pc..t..o.X..e4~L.)Z.I...cG.0....Bm...?{t.5..?..Z..G~}..%..rP {...D...f'....c..>....>Z..J.."8D.k.......=)Z.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):8219
              Entropy (8bit):7.9014797578056015
              Encrypted:false
              SSDEEP:192:0Kbgese8L45SkAddDO0nO7yHOqFlbHOvwwAYdIVzdY5qiVm4vqpMzNvR:me+L2SBdDDoQOqTHOvwwANVZY5rApMhp
              MD5:893304CF2F071A404D7AB2950E835FE8
              SHA1:C7934EC9D9706A337BA50C6A9408A7B27BB8FE98
              SHA-256:29ACE13577966A34A7579CCC2C53E40C48921C97B25CA9136373268C2443F906
              SHA-512:FC4A5F4942215DDC26A4B8C84F51784C6C5FD94A7FAB4E7DC5AD8DEF7C566A2A265D7520BCC68FAC2304C5E96D291CE1882AE2B0E9F6235B33C199E34CAF549E
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/358018107_718836276604888_1229441244302420447_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=-CrBQd_ead4Q7kNvgEoUExa&_nc_gid=8d9750fa952849c8895bdf17a28e60d9&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBmvWchzyImZmqvl5EIkWy3rr6MIRqbgCB9y796pUc5nQ&oe=66D68041&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100004b030000be0600009d080000bc0900005b0f0000961400001a1500000a170000121800001b200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................V.u.|..f9...fT..~._.zb.f......@.OG..}.....T3R..].$.$.R.Uz..&s.,.PP.....G.......><.z.:.%..h...ft....m.E.~..F.@].[)M...t.H.J..|.xd..s(.5qJ....e7x..\......c~.&..E...P.=.t...dx...v...v..}n{Nyk..,c......;.yM...SO.......oz.D.WAC..g..k....Cx.......{u..I...[.in...j....qdvJ...].ROf;1..Z..S-..E..~J...{)...f.D...U=J...[.%(..E......*x...'0.t;.....>`...!.sR.6....?.K...ws_.+!.....m...p....... U..P>|..'.....V........(............................ !.4$0."#1...............lru.<..<...=zO..M.n>5.c4......9Q....En.1{..E...u.#b.=..%.$..Q....b....=.f>:..P.{..o.N@..f.|..<.*.5.Ny!.q2-9.{...3.......N...Si...[;...^.n..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1138, components 3
              Category:downloaded
              Size (bytes):36593
              Entropy (8bit):7.894438231628901
              Encrypted:false
              SSDEEP:768:b8ZWAb6cS91grXoIwm+SF1p+LXut9a+7druUxE3i6x6b8Xx2zQwmlfH3:PbcSzgqOYLXxq23V6Qx2zjmlf
              MD5:2F44594819120E94CA5869210C7EBAB7
              SHA1:F8E9E0011085B0CC532B5A42D0489766078CF445
              SHA-256:966914E56B7D82C072FA03721A89A7423C667A9C6C65D4B5505B725873B30653
              SHA-512:DF3223C1C100DC5488C16F878B6A20CD031204ECE5A4CA83E9C57A6D8527C983C958B02F933F69849BE92073A4477AAD7E9A40B0C06217A15984A643CD0AFB19
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457277007_1549252755675337_5716206428172040142_n.jpg?stp=dst-jpg_e15_p640x640&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=tw2FWMvNgXYQ7kNvgHh1GUs&_nc_gid=8d9750fa952849c8895bdf17a28e60d9&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYC0wk1LiBcxiwnGK0YvuUFWNb5gcgSVZWCtCvO1Qakbbw&oe=66D673BD&_nc_sid=10d13b
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b010000b61c0000843e000098490000f5560000896c0000358d0000f18e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......r...."..................................................................................P..................................................................................................*Q[..-...}.WP.....zr.H.v.u......n..ad....X..c]HQQEh...............nM.....z.]......T.....o. .....}.G.|.#..u>|...l:.3...q].U....J....F..x_..q....W1.=m.........k{h.>.j.?:..Fx~..~..|g;../..b>...IN...%........._B.%...._[[..KU.........(.jZn.>..:..:..3.wo..........Wo5.w..1.p.z..f....DY.w...6..{.y}.....k....#...8.\.W...Q.<U.2.VF7f../.......5.c.._UQM[.&.#..K6..M...W..|..S..+[..ZK...;..dg].~=..=.....O.l.%..J.zn......K...\}.......na...\...Z_'C.~...x_.../S.r..n>.......9'9.O.~....9.~.wKy......S.d...%o..'..b.k.+...a.Lx./w.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):3917
              Entropy (8bit):7.683386332420687
              Encrypted:false
              SSDEEP:96:FJ/qgGt8qZZdaYu2tqHsAvSE/LY/1zRhe/ln+fSWbhBX1o7rd8:lqVa8Y1LgNTU8NvUB8
              MD5:5DD4A96158011C099515AB3985D8ECD0
              SHA1:265114BDF29AD58DCA707A883B70D3F65AE66A27
              SHA-256:22E1D1F16109C29FAB5AE5A5AE9D00FE9E35133538FC06BB84D6C66B67BA5552
              SHA-512:1EB1BDD5B50A1F7F0B8D12951108361AA653C9A7960E40E3BBBC379043E8717C9BEA1E50CDE8FE03762DC57186E44C821F06C992C54A4289EF76504483FF17FE
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000a20200006204000011050000c6050000310800005a0a0000dc0a0000720b00000f0c00004d0f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................................................................q...|.:..`...7....(......l...6.n.VX>0~UR..]Jl...zy...9CT...!...Sq.i..U...0..K#.>..]!...v...lx....Ot!....o/.o.........Oc...z..:.@....B..%..^.s....:s...9..0....$.ru"1..Qf...u..... ....mZ.........,I...XY.%........K:..~3!.................(.........................0.....!P #246...........S.q..i.\s.%n......?^T.*."x:2.s.6l.W=....[.l.j..q......9.$~6$E l7.}....5.Nk..cW..z.,e+>..n....ot!."..%.6..L..b^..Z-W...e..X.........X0...~..&\o...,....S*BL..+f........dMJ..Z.-.G..S..R&.....+X.Z..E.Z.q].c..y\w$../.K......5.V............FeEF.{...0cfZ.b....W.j....ayX.G.-..u.8..R.....7..?KE.[m#..yR9j.T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8925)
              Category:dropped
              Size (bytes):263576
              Entropy (8bit):5.336507900866562
              Encrypted:false
              SSDEEP:3072:3+0D/qvNLthThOQleflglcLiVlUmZ+vMdMG/xQVG3/jwX2xLYu:OFvNLttebiVlV3R/xQVU/0X2xB
              MD5:98361BFCAAAD87705186065611895059
              SHA1:3472EFD0F54CA6601F445E4DEBF0BF7827F31BF9
              SHA-256:28F1F2BD0103C29E79549A33DB73F71A81E75DCE735138E8F06B383C6ED9550B
              SHA-512:D1EFB1A091E0F0C45B5B56DC15B146CE3FE8B1CFD6A1362EA60BA4294114ED33A4F7DEBC6754A0B5FA29522DD072EA6F6D0D8C1404C38D865CCC35B956C0C3FC
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("CVCv3DisabledPlayerOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({BEEPER:"beeper",FB_STORIES:"fb_stories"});f["default"]=a}),66);.__d("CVCv3DisabledPlayerSubOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({LIVE_BEEPER:"live_beeper"});f["default"]=a}),66);.__d("CvcV3HttpEventFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1856513");b=d("FalcoLoggerInternal").create("cvc_v3_http_event",a);e=b;g["default"]=e}),98);.__d("CVCv3SubscriptionHelper",[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x453, components 3
              Category:dropped
              Size (bytes):10929
              Entropy (8bit):7.84147429202457
              Encrypted:false
              SSDEEP:192:qhhB8evI6QPTgpH8KXt3Itc/9gIW48bGfPcfA5xyIvuJlYFDe1OwFnHiA9:Q/A698e4t49QIf5xy+uAlWFHi0
              MD5:482370062FB7497EAF1401063E271C99
              SHA1:0773B52D883055447E380CAB6E0B4F7434F8AF4B
              SHA-256:A8B3645E5A33745C30F391459DE9D99DA403CD75D8DB27BD318FDF64DA84EF81
              SHA-512:DC48A2CBD6EE56A87543DA7BCC34B77039AD805EB795F68A5C4E8549B6E45C7A8B09A24F0E9F10CDCB9512AB8F663365881C0DF2B831921BE5A5FBE633F47F51
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000044050000af05000050060000f014000094170000be1d0000ae200000f0220000b12a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."..................................................................................@...........c"..`3.a.&.#..`.=.#..fM.q...7............;..\n8$..I.@..|VT.~.T.\.............@..s_....."t..M...s...|o......c...rt..6........GK4........g.'k.<U...sZ.5:..G...........`8oq.....9.{.8.T..v..b.2.u...f.d.o.......Z..=Q.p...........7.*j5...s......t...t7.p=N9.G..........a.w...;.4?.2+.9..t...b...6..S.$.0.F..i].\.............................?=.....~....._...W_>.m3...-..\..]d,..P........................ZC.AMPSGt..v.7.MY..r..Gd.5AIV.|.ST...6........w..k..ST..U...)U.{R.T.."D5.Bt5.Nh ..#.jB...I..W.....#8...9......R.T.U .........+.a.$....0&ye.`........2LU.r..Lm.r..8.(....r.]......B6.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5247)
              Category:dropped
              Size (bytes):77178
              Entropy (8bit):5.657376740709399
              Encrypted:false
              SSDEEP:1536:bCHngoYJNein4vFgXPy23ergaI6lglcmA/sD:bCHngoGNein4NgXPy23eEWlglcmA/sD
              MD5:EE54B2E0ABB8EA3494D722DDF4A13462
              SHA1:C417C2C78C5D0F865127AB53E2D3BDF3605E094C
              SHA-256:988106489E2C1545670BBC47B2D777A2DFF924355B50F1B78F26E7409A8D607D
              SHA-512:01F186DE4670E9AE4436F4AD70CE2D14B5E5D444264BF2CFEC9DC0A51B11445CFF782AF89D3B8B56C294DDC0A83F0D052B267D49CEF2648B171F4E3A3028B5F7
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaXOutlineIcon.react",["BarcelonaXPanoOutlineIcon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(2),d;b[0]!==a?(d=j.jsx(c("BarcelonaXPanoOutlineIcon.react"),babelHelpers["extends"]({},a)),b[0]=a,b[1]=d):d=b[1];return d}b=j.memo(a);g["default"]=b}),98);.__d("BarcelonaDialog.react",["fbt","BarcelonaDialogConstants","BarcelonaDialogStyles","BarcelonaHighlightedIconButton.react","BarcelonaXOutlineIcon.react","BaseDialog.react","BaseMultiPageView.react","react","stylex","useBarcelonaIsLargeScreen_UNSAFE_FOR_SSR"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k=(j||(j=d("react"))).c,l=j,m={backdrop:{bottom:"x1ey2m1c",end:"xds687c",start:"x17qophe",pointerEvents:"x47corl",position:"xixxii4",top:"x13vifvy",$$css:!0},backdropBlurredVariant:{WebkitBackdropFilter:"x544ym2",backdropFilter:"xgpcfj4",backgroundColor:"xspb4xo",$$css:!0},card:{backgroundColor:"xz401s1",borderTopColor:"x6bh95i",borderEndColo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (38853)
              Category:dropped
              Size (bytes):100253
              Entropy (8bit):5.4185945591709
              Encrypted:false
              SSDEEP:1536:yu3CeLYPi+bVd6kTF1wp17Un1F8t6ZBNrTRU5oU:GDF1wp17UYsRkH
              MD5:5C583F3DF8A60111415B5791E3AEC74E
              SHA1:4A5E9DC4D95915D8A31091A6981F7BE6E6CD2094
              SHA-256:E5B811705B4A53B6487B3735C33F24C6CC59CBECA628F643C57383759FAB71EA
              SHA-512:0FB77CAAFF79963563C64D05E141027B7DE0CC2C65525F3649265D7EFFBC627EE763EE5B123BCD917D75B7E28CEA912EC65B201E54FB354376D86C1F2F5F120E
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/-chchjkxRCr/. */.__d("react-spring-rafz-9.5.2",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){Object.defineProperty(g,"__esModule",{value:!0});var a=s(),b=function(b){return n(b,a)},c=s();b.write=function(a){return n(a,c)};var d=s();b.onStart=function(a){return n(a,d)};var e=s();b.onFrame=function(a){return n(a,e)};var f=s();b.onFinish=function(a){return n(a,f)};var h=[];b.setTimeout=function(a,c){c=b.now()+c;var d=function a(){var b=h.findIndex(function(b){return b.cancel==a});~b&&h.splice(b,1);l-=~b?1:0};a={time:c,handler:a,cancel:d};h.splice(i(c),0,a);l+=1;o();return a};var i=function(a){return~(~h.findIndex(function(b){return b.time>a})||~h.length)};b.cancel=function(b){d["delete"](b),e["delete"](b),f["delete"](b),a["delete"](b),c["delete"](b)};b.sync=function(a){m=!0,b.batchedUpdates(a),m=!1};b.throttle=function(a){var c;function e(){try{a.apply(void 0,c)}finally{c=null}}function
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:downloaded
              Size (bytes):3254372
              Entropy (8bit):5.472945755087012
              Encrypted:false
              SSDEEP:24576:Q18+ZzXChiXdUErVe1PPzqC2ZnGIS3WDZx0TMvC:Q18+JXChiXdUErVeR928I8bTMvC
              MD5:C59F1DEF7ED50FFACE5515EE6FB2AD83
              SHA1:54682589209F781CFC6D2E0C8FABDC013A874CB0
              SHA-256:EBA52806D5C285713D8921CCC6622121D07377A5B2F45A4BC6DBE567D7A4D9F4
              SHA-512:64E70FA7AEAF2C17BE5A8917E802BA8E1188CCCB496C327FE937EE3BA686B5E4DD5E1DFD4DD392A9B7529D817CE8D4044AC87E8D72D2370F600604A4354D7335
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iLlF4/yn/l/en_US/6HOleKC36vdO540lYW45eoMTgQhi_A1ergWBmPTNtunWP5CbNUb2zMqu0Rm0oZ5oSy.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CDSTextStyleContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext("body");g["default"]=b}),98);.__d("CSTXCookieRecordConsentControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/cookie/consent/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("CaaAccountRecoveryClientEventsFbFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4156");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_fb",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsIgFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4157");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_ig",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsRlFalcoEvent",["FalcoLoggerIn
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3240
              Entropy (8bit):7.915536708624397
              Encrypted:false
              SSDEEP:96:bg/h3novtlTFcvOK7PMwbC4DjLr7H+y82hMeu7:bg/lno3UPE9KTSV2Wl
              MD5:6227878F6CCF490BDB911FFB3CA3A40A
              SHA1:9D0BF90EFE3734F927F9FBA2DFA9717DA6881E5C
              SHA-256:4CBEF4D49C681C7C005A8EB360688FE7A5D0A7D5422DD629443B10C81EEF34C3
              SHA-512:558818987EAEA92CE774977D1BE186C14D2379D1432976548F31816D35678BA2D848A8D6603E32446C49C82442CEF9B75658E9396589FA242A9CE249EA496F29
              Malicious:false
              Reputation:low
              URL:https://www.facebook.com/images/pages/settings/instagram/instagram.png
              Preview:.PNG........IHDR...0...0.....W.......sRGB........bIDATx..Za...u..w....Z.ABU.B...b...5...Pl.$.AIQ.G.Hm.Z]...F.N.#+.H..F...c..M...cR..c...YB2V.v.......szf.l...-...?...y3...=..<-.i.3_|.Z.R.C.p=..Q..V.`H.)5X.K@L..E.E.`..U#..C.E.^/.8cB..&H...9k...c=.w...X.............:RlQ.!......f..r..W.S...A..1.Vc......Z.s.!).......}..?.K.$....._.dO...F4MZ...1.V.F.V....c.X...10.A..gPu...?8...../;z....=..T. ..B4]i4X.GY......0......}:.'A}....X.Y...[..../..k.?_......6...,....9......2F..$.-..9..s..E...%...!<.H.23.C5%.....t6.y.z...Q..........^.k......C.`....Q1.U.E}.......*`..../L..P...)@1.l&....?..j'.\.g....\...Y.E.|...qh.9|.x.g...l/@.u.....^.;..f..;..:...^..L..4............>78s....G@E-.X.......c....*&..XFg......\E..z.^....w...~..o/3.6..\s..J4.quB5..`.=..G...3....e....C...."~4..C........Ko,C.p{..J..A..y.*V&.#2 A!}...U....^B.-...w........q.`.pZ.........I...l...+.6//...~8?.;....>..f.......!8:....,Q.J..M9.n.5..[?z.]..t#(:&.g...C'F.......s.Y......Cg.n.X8x...T....O.y..a...R.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (38853)
              Category:downloaded
              Size (bytes):100253
              Entropy (8bit):5.4185945591709
              Encrypted:false
              SSDEEP:1536:yu3CeLYPi+bVd6kTF1wp17Un1F8t6ZBNrTRU5oU:GDF1wp17UYsRkH
              MD5:5C583F3DF8A60111415B5791E3AEC74E
              SHA1:4A5E9DC4D95915D8A31091A6981F7BE6E6CD2094
              SHA-256:E5B811705B4A53B6487B3735C33F24C6CC59CBECA628F643C57383759FAB71EA
              SHA-512:0FB77CAAFF79963563C64D05E141027B7DE0CC2C65525F3649265D7EFFBC627EE763EE5B123BCD917D75B7E28CEA912EC65B201E54FB354376D86C1F2F5F120E
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yW/r/F9WiFDQIAJc.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/-chchjkxRCr/. */.__d("react-spring-rafz-9.5.2",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){Object.defineProperty(g,"__esModule",{value:!0});var a=s(),b=function(b){return n(b,a)},c=s();b.write=function(a){return n(a,c)};var d=s();b.onStart=function(a){return n(a,d)};var e=s();b.onFrame=function(a){return n(a,e)};var f=s();b.onFinish=function(a){return n(a,f)};var h=[];b.setTimeout=function(a,c){c=b.now()+c;var d=function a(){var b=h.findIndex(function(b){return b.cancel==a});~b&&h.splice(b,1);l-=~b?1:0};a={time:c,handler:a,cancel:d};h.splice(i(c),0,a);l+=1;o();return a};var i=function(a){return~(~h.findIndex(function(b){return b.time>a})||~h.length)};b.cancel=function(b){d["delete"](b),e["delete"](b),f["delete"](b),a["delete"](b),c["delete"](b)};b.sync=function(a){m=!0,b.batchedUpdates(a),m=!1};b.throttle=function(a){var c;function e(){try{a.apply(void 0,c)}finally{c=null}}function
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (50759)
              Category:dropped
              Size (bytes):182130
              Entropy (8bit):5.462859410673754
              Encrypted:false
              SSDEEP:3072:8rUfgf8ffULFJExGLSWVzL7Yy06JD74BXb/eSKJndq:wfFJExUL7Yy06JD74BXb/eSKJndq
              MD5:D6B46BCCE74CC95E586627BCBD69CF93
              SHA1:D0C23F4254EFE83C858D773DFB29D20F41B53400
              SHA-256:49F39D6AA7AED49D35CC667A958896A161A032D82021871B617ED3C92ECDF902
              SHA-512:ACC60C5273976CCA150547BBA4CA280274E337C519195E443DC8236DAA532CCDBBBC035B7D71C866C4F5FC6C2A64D30B116A0252B59C8E3CCA76E66329EEE26B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("InstamadilloReplyAttachmentId",["I64","ReQL","asyncToGeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a,b){return i.apply(this,arguments)}function i(){i=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,b){a=(yield d("ReQL").firstAsync(d("ReQL").fromTableAscending(a.attachments).getKeyRange(b.threadKey,b.messageId)));if(a==null)return;return(h||(h=d("I64"))).of_string(a.attachmentFbid)});return i.apply(this,arguments)}g.getReplyAttachmentId=a}),98);.__d("InstamadilloReplyAttachmentType",["LSIntEnum","LSReplyMessageAttachmentType","MessagingAttachmentType","ReQL","asyncToGeneratorRuntime","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(e={},e[(f=c("MessagingAttachmentType")).STICKER]=(i=c("LSReplyMessageAttachmentType")).STICKER,e[f.SELFIE_STICKER]=i.STICKER,e[f.IMAGE]=i.PHOTO,e[f.ANIMATED_IMAGE]=i.GIF,e[f.VIDEO]=i.VIDEO,e[f.AUDIO]=i.AUDIO,e[f.XMA]=i.XMA,e[f.EPHEMERAL_IMAGE]=i.PERMANENT_RAVEN_PHOTO,e[f.EPHEMERAL_VIDEO]=i.P
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 33 x 8282, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):43870
              Entropy (8bit):7.979268775024412
              Encrypted:false
              SSDEEP:768:7D/drukyY80EooOsElscFItlaJpg3P4niJSyC6dITWsn+o0o0QLRbR:7D/dCDLbO0Fa83P4niJSpYYn+xXQLRbR
              MD5:ACE8E8AFE457109D669251E639C8F799
              SHA1:EB7C6103D32593C6ED43EA3F1FF424B3D2D1D292
              SHA-256:58AB694B60B3AFED45454CEBE4855F3E1EA789D9F2AB338F9891D4B3DE941A1B
              SHA-512:7B7104A5C0C4E16DBDD3BCB9515F236B26A128BE099CC079D6505A63B9C2804957B76F1095A095015BB90C5828ABB6DA2123AF9633CD6409E0516B7D6E65A383
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/CK2PRvx7cmN.png
              Preview:.PNG........IHDR...!.. Z......b......PLTEGpL..................&.G.....................A!....A!..........&&&..................A!.A!.&&&...A!....A!.......A!.......A!.......A!.A!.A!..........A!....A!....A!.......A!.A!.A!.A!.ehl...A!.A!.......A!..........ehl.........ehl&&&A!.O=.A!.......A!....%&&A!.ehl.........A!....&&&&&&A!.bgl&&&A!.%&&A!.%&&&&&A!.&&&]gn...Seo&&&...&&&A!....A!.A!.A!.&&&A!....&&&A!.ehl&&&`glA!.ahl...cckA!.ehlehl&&&ehlA!....&&&A!.&&&A!.A!.ehlegm...ehlA!.&&&&&&...&&&A!....een.........&&&A!.A!.ehl&&&%&&%%%...A!.ehlehleil&&&&&&ehlA!.......ehl%%%ehk%&&ehlegk...&&&&&&...%&&Seo&&&A".ehlehlehlehlehlA!....A!.&&&dhl&&&&&&Seoehl\fnSeo&&&...A!.ehl$&'...&&&C&.%&&SeoSeodgk...ehl...A!.ehl.........Seo...ehlC&....&&&SeoSeo&&&Seo..........'/....&/....&/.%....A!....&&&ehl...SeoC&.....'0-).....tRNS.. ......`.........p...^...........l=@.@}....P.|....#....@.J"..5...f.....20..`.........0..cN...q....v..P...'s.GC.\.J0..)..j.C.N..R...k.6vW.|K.......V7 *...6&.`+UY....x.p..>`/h..*=.;.W[%Se
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8509)
              Category:downloaded
              Size (bytes):3161454
              Entropy (8bit):5.511971742562401
              Encrypted:false
              SSDEEP:24576:nVe1PPzqC2ZnGIS3WDZx0TMvA3d7d9WkBUjnjSjZotlxVc1:nVeR928I8bTMvAfBExc1
              MD5:AA68763EB75CE26A817847AEEEEC25A4
              SHA1:A0C0833E423E4C99B0644A862546FD5977D721EA
              SHA-256:19104CE574232DD1D1E8500B861540D2E8D8B76F6586730CA97EEE452E10C8C7
              SHA-512:EFD982751A61F0612D8B1BB948C9F55170E7EE96498C70DC61649535BFD535E4A58DAC3E481D89311F7D421D6DFCBBB2F34C36399E1B40E3B1B6E210E32B87C5
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iNz54/y0/l/en_US/O540lYW45eoMTgQhi_A1ergWBmPTNtunWP5CbNUb2zMqu0Rm0oZ5oSySXsJlqprkj2A7lUq4u4aChooMAQgagoSsRXk0tlAyiEusXSimnG9E4pwQOBLL_ktx2Qa_6doViWiKs9kkVBwNxb8CcVsQ6lLuDKGUT1EF5dFbLkLVzvoX3Y5EwzfNQDjb7CMVrzd74E74aeZkE4pfs2WJ0D4iY7RZ-n9RaQcEh83IDq-EyEJp2xE87ivsWqehdEtWwnMQD9_db8f7zf8GpZHhWF2k8w9oFpyOtJ12LiJjUdcQGCH-OEV-4Wj0CcMX5ABpjcZ.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseViewportMarginsAddonContextProvider.react",["BaseViewportMarginsContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useMemo,l={bottom:0,left:0,right:0,top:0},m=function(a,b){a===void 0&&(a=l);b===void 0&&(b=l);return{bottom:a.bottom+b.bottom,left:a.left+b.left,right:a.right+b.right,top:a.top+b.top}};function a(a){var b=a.addon;a=a.children;var d=j(c("BaseViewportMarginsContext")),e=k(function(){return typeof b==="number"?babelHelpers["extends"]({},l,{top:b}):b},[b]),f=k(function(){return m(d,e)},[e,d]);return i.jsx(c("BaseViewportMarginsContext").Provider,{value:f,children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("useAccessibilityAlerts",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useCallback,j=b.useEffect,k=b.useRef,l=b.useState;function a(){var a=k(null),b=k(new Map()),c=k(0),d=l([]),e=d[0],f=d[1];j(function(){return function(){a.current!
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7454)
              Category:dropped
              Size (bytes):50343
              Entropy (8bit):5.48759779446024
              Encrypted:false
              SSDEEP:384:+N6tcuZS/1Vd8Y2EgFHUwJgNT5NPtxBTvGPt92N2WUf5xLffybU+maO5fn/zCo8O:w6tcK8VdiJU6AUmPOJ/QkgyL85sGifGu
              MD5:56539399C09D8336D2838987036126F5
              SHA1:F8BA4D1CCAF1A61836EFA0C0424F0B4025836841
              SHA-256:AEB19258A68A0BC5D51CC9E57C8BAD7D9C812CD448A51C43AAD92B33FCC96826
              SHA-512:770B0CFF6A78819DDDD96E78AEF6C227AF3C6B74B68F8B2FA7971F61528E106FF7FCEE6945712A1A5E46C1463618CEFFF348E8CE36CE62FCE87B86E9E86AD758
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"26204158165899148",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardQueryRenderer.entrypoint",["CometHovercardQueryRendererQuery$Parameters","JSResourceForInteraction","WebPixelRatio"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){var c=a.actionBarRenderLocation,e=a.context,f=a.entityID;a=a.groupID;return{queries:{hovercardQueryReference:{parameters:b("CometHovercardQueryRendererQuery$Parameters"),variables:{actionBarRenderLocation:c,context:e,entityID:f,groupID:a,scale:d("WebPixelRatio").get()}}}}},root:c("JSResourceForInteraction")("CometHovercardQueryRenderer.react").__setRef("CometHovercardQueryRenderer.entrypoint")};g["default"]=a}),98);.__d("BaseHovercardTriggerWrapper.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use str
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 609x852, components 3
              Category:dropped
              Size (bytes):95548
              Entropy (8bit):7.955033927337955
              Encrypted:false
              SSDEEP:1536:H1472Zpn+KBkYWbKuGHxP5ePo45uQrR2vsDdN7Veb+CFgcNDDW7ukwow1S/NZcEV:H1b7n6Y9uGRPYLuQrR2UDYb+8XC7uD92
              MD5:8A12676872A66C9FA5C688791ED1451B
              SHA1:5E31783BB219E0B0554DBC087388A90663DBE67B
              SHA-256:72DCE50082D75E16DFD570F0FF2A642C2068D31E1595FCF71CA92BE666D0451D
              SHA-512:5DB278244964636CD3BF305728BD7C8660910592A7CFDF72DD4535AFFCCB069F642B6D7A5AC224C65573FF85D27CE0C57438363F45D1ACC990D214E351B4D575
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096d010000472700009f360000ab4b000032a20000d4c40000d7e800008b1901002c3c01003c750100....C....................................................................C.......................................................................T.a.."....................................................................................8LG...(oU..oW..g..UZ.&J..it)1..0B.5.....7_.Mg1..2.......|r.....r..:....9..@..>.\.aQ..t~Y.................................................|?.NP..-_5_3..b<......G.%..bD.@..R.(..E.4.....g.VC...O...{......49.N.7.;..Q..7.3..E.^sw.&z]|..(...........................................Dy...W......<..s:9.E..,...s..];...75.........~a......F........?.._...to;t.:E.Z.fO:.....6X.....9... .........................................{$[>.6s.E.....c...^.K.d.l..W.+l....D%.:..].v*.\eF.9f}...*.M..Ez0.gU.O)../....~.......h'.^s.......!zx...........................................\..\.Z...%=.\^.......%s]{.H..k..v..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):77889
              Entropy (8bit):7.9826549932924005
              Encrypted:false
              SSDEEP:1536:LBUldhXrtUseQ7laIXdNQMElbnr4Suj1yMX1MXey:L6ldhXjVTXdNQMElLr4Suj151UT
              MD5:6A924F872180F3205D6F998797A61300
              SHA1:C60772178F0B6F9AD54C910F76A42AA93A71F687
              SHA-256:955A7BCB7A99383563FB49E55DA9EDE4E5F94003B16BC7056EF26AB98DC4B1C7
              SHA-512:79D0037828BE14E5E131EF7B55D6761B67592B299C93BBC6A38941B61E4C4A476E55EC174FC71DAD9F0A0E93C5671313618DFBD0106BAA9655AE43B9456E3F31
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/449201244_481512231196708_1830896855253437688_n.heic?stp=dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=XaTMm6hGwigQ7kNvgEUsDlX&_nc_gid=eb39dec9fc28422ab7b2e2f80699c13e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYDQUHVxNYUkdZ7X2YCporRzewpEmpyk0Ku__6Jxdh9JaQ&oe=66D66596&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000192000007b2e0000994a0000b89e0000b3b60000a0d60000abf200002809010041300100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................t./....K.......(.n......_.r...9.)...J...I.*....]a.e.$.x.:...|.a ."j&.Y.....*.......U..g.5....R...p..G.+ f.-.+.%.../.4S.+..u.[.e4.u|.%^.J..<..UK....R.H..I2..$.~.L...r.."......$..8D..c....$8...U9].B.J...7M.m.8..L....D.5.p.........!.WI.5..9l...=.n+.b...os...pw..]B.F.D.9..m.Hn..Wd3..Z 6s.!v...z.Dn......hQ.....~......Z..V.}....fZx.Yk...g.k......X..xh.U.....E...].OC....]U.%............:.j.(6 ....M^.M..p8..`.e..&...:.5t..+..1>...M....mEw../Qy[n.zC....n...U5..R[....a>...N.Q..8...O8..p~N.Q..pj..2....p2...T.[.%~N.z...;.Y.S...].......:c.).g..."S..xn...H..\7...........................)......Ffl.u
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (959)
              Category:downloaded
              Size (bytes):3961
              Entropy (8bit):5.172566878369979
              Encrypted:false
              SSDEEP:48:mcAKlk9okcBLsfBuGgUbv+TkZ6JVAY8DdDiwpgSHfsnsXIiZ/fO4gajFxR9gW5wn:m7KySQPgUbvhZ6Jv6zH+DcFxRZwJgE
              MD5:475E88878366A66932669A8CC1CF20E6
              SHA1:5D72C1C2A27C064BA4D07F20BF1F57FA683085D4
              SHA-256:36CB97F31E92BEDF400BCEC95F1D15C98CCFD7C0B5C92DF25B716B056B135696
              SHA-512:AE5ACECBE75242BFAD4BD79034E71177581504747B3F5A58DAEF95396374A5B9806083AC56B79BD7BE3FC907834C66F7279E6877E0FE30A8B19B85647E6FB9D4
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/FkfJe9s39w6.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:..form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{ba
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (56136)
              Category:downloaded
              Size (bytes):1021376
              Entropy (8bit):5.522661107827962
              Encrypted:false
              SSDEEP:6144:eDofgtjClCudHcVJEw9R8P0O+3NSs4FbKsE9WkUb3lfi0Ev8AfC3dpehI76L58kG:et5udcTBEEY60L3kKr
              MD5:E7DCBC3E44F0C4D6E20893A9ADD49787
              SHA1:3E9784794C681FC88F8818F0A85BE803D67FFA77
              SHA-256:31008A21E82BEF9ABD2A1EBA66931DEDCDEAC86C7F545C4CB2E80BF85446B82B
              SHA-512:FD250A2ED2251FC1A8037AC2F8150F84FFBCF6DC9BC6AD4C6A510048B32E36BDBACE9E1E33143238993F78B8FA18EEF620D186F05E2E1EBB2DC26D1A732347DB
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3izYe4/yR/l/en_US/L8Yx98b8hTU.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("AdsToastCardDataProviderPlugin",[],(function(a,b,c,d,e,f){"use strict";a={initialState:[]};b=a;f["default"]=b}),66);.__d("AdsToastCardDataProvider",["AdsToastCardDataProviderPlugin","Laminar"],(function(a,b,c,d,e,f){"use strict";e.exports=b("Laminar").__createProvider(b("AdsToastCardDataProviderPlugin"),"AdsToastCardDataProviderPlugin")}),null);.__d("AdsToastCardsAddReducerPlugin",[],(function(a,b,c,d,e,f){"use strict";a={reduce:function(a,b){var c=b.toastCard,d=b.dismissUseCase;b=d?a.filter(function(a){return a.id===c.id||a.useCase!==d}):a;return b.some(function(a){return a.id===c.id})?b.map(function(a){return a.id===c.id?c:a}):b.concat([c])}};b=a;f["default"]=b}),66);.__d("AdsAddToastCardAction",["AdsToastCardDataProvider","AdsToastCardsAddReducerPlugin","Laminar","ifRequired_FOR_LAMINAR_CODEGEN"],(function(a,b,c,d,e,f){"use strict";a=b("Laminar").__createAction(function(){return[b("Laminar").__createReducer(b("AdsToastCardsAddReducerPlugin"),b("AdsToastCardDa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
              Category:downloaded
              Size (bytes):56826
              Entropy (8bit):7.988746929210626
              Encrypted:false
              SSDEEP:1536:N0CoomffzYft08sjRMITzkZA7x3CyusFJnCtOL:NAomzYFsdvPkSJJJL
              MD5:70FE1D17642FB50BC944FB158ACF4C84
              SHA1:7419033754D9B90D03F06BDF4274E0A68E2E19AE
              SHA-256:8E14DAF8740178F29C582A365898C4DED7F16D7B26F2D860D8A3B0B71478C8B3
              SHA-512:A3BDD058BBEE3FF6271E53D99A0C77D07334135A557E33214AAF18BA9B3DE3E877BA27FA144C4224488D741FADAA620BB118254B82DDCBB86AD9902CFCCABA49
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/456083880_513028421303496_6743778004060037124_n.jpg?stp=dst-jpg_e15_s480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=-TGoheJv7mYQ7kNvgEOEcVs&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQzODIzNDU1MDE3NzI0Mzg5MA%3D%3D.2-ccb7-5&oh=00_AYAUg8_q8q3ePCpAlmPJ8Es_m9Q1fyhgMI8N5PoZMGJexQ&oe=66D66C8E&_nc_sid=10d13b
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b0100004c130000174600007c4f0000b35a0000d99e000045d00000fadd0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................4../.Z.j.y.6Jr..k.~l...cNl.....0...E..]./.y..i.j%...Z.....kqo....Z.37....>......9e..}o.i.MI.).%.d..z...r'.d..........)...(L_....r...@ .&..3....p.Z..u.L]..c........maj..6.9.....VL%.3H.G}R,..1.`u.?=>'I.3b..T.?u..c...9..y...f\.z.Mo2L......8..H..q...J..;..x...P....F.......w'.u..#~Z.i........[...=m...g.m.X.....u..o.W,....F.u..{M.}.d........n....gkc.B.u.l...].w.7..u...vU..\.k$.Z...%]|W.p.....].2.cr.%.z.......L....*I... F..NE...Y..X..to....l..RE.o...c9%NT|.o..1.=\P9.\.\...0..8b..)..7P,..E".l....z.I.q.J..).s.]..owO.....9.}T..H...].xu.+&.J....GC.............j7n..O/VO.N.....2I.ob)...l..!...p..qz
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):5710
              Entropy (8bit):7.94998588198045
              Encrypted:false
              SSDEEP:96:6SJYOw3pNldC8Sl2eEuMrVcnmJ7GyHQ58NEzO5CXdvNnLFJIupo+Jc:6SJ/w5MX2bmmIWNP0XdvNnKZ
              MD5:1D9489B1BD91B16B7D11B3E308603192
              SHA1:A10310746575FA5C12E5A2E323A13C58044A041F
              SHA-256:341F940870685DDD0D29ED0058581CB07888DC029BF164187F3F0EAA4D432166
              SHA-512:EF21CE89FAECED3D17B0E8A76D238477E629ED4D648DEF16E7312139E573112099CB49408E13FFFA28258BFAA25F7760E44B2E3F852305D57D892B637C24A8E8
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.xx.fbcdn.net/v/t39.2365-6/294212088_1185619815505127_6226283026498321571_n.png?_nc_cat=104&ccb=1-7&_nc_sid=e280be&_nc_ohc=YvKCLCF8XtwQ7kNvgHZtEFI&_nc_ht=scontent-hou1-1.xx&oh=00_AYDLG7I5tVAt6Mr9O0grmLJ30_lrqJOAjsC_-Aqy1HHuLA&oe=66EAE1D4
              Preview:.PNG........IHDR...<...<.....:..r....pHYs.................sRGB.........gAMA......a.....IDATx..[y...y..g.=t.I...!....9.c.06.m.b....]...]..?....R.'.lsT9N.l...A`...`.AB.H.`uK.ZI.....|W...J...y3=...wv....c..o.mYv$..q&.........f.'`.1.[p..}...h.9....v....[=..i...y...^.....9,6..........7.[......?,X`..1{......].........f.i.X..^.J.-.G^.uX..s...~/...$h..;.N..f.m..s.kk.}w.....p......>.....q*.S.9@zS.E..`.P..5t.2).w.J..f`..+&......0.-...._....?..../..%.&C.W.....&.d...PG.@.-OBu...v.^...U.z.....PL.F..@...._...n.#.\.....AdC.U....nU\#.E...%.s.*....b\.v'Hz.......].%.6.}wQ.:...s.8..,0.@.....R....Y...7.....5..r....(97.0h.V..........w^t.^W_....:.....@.....U.Y(.k...`..B...Q...kF..2.d...5v.....x...c.....vM.k..T.5.a.b.C.......Cww....$..#..>h....00..."..u.ZX...C.4....Z.<.2`#.>.6....a..0.....x.&C~v../.&.,..uhA.x.O.8~R...?..=b"..0..L.*....c..0....`.....g........*^...B...-.i.<.c|j_.....>.._.z..n..w..!......?..6a..^z.R.jg.l.81[..p.Z>.Gm8.Q$.`.>.*..`AD..s..S.>....A.<.K
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):6629
              Entropy (8bit):7.866304957443973
              Encrypted:false
              SSDEEP:192:QJK2MkY8wVtSpCwgLNfWa0lpP0+zjbVyxo:OK2pE8pCwwN0lt0+fV8o
              MD5:17A9E2FFF746C89D486870757CAF7D38
              SHA1:E0591865DB63E3111CCE4AA59AE0CB66E6EC3605
              SHA-256:D275C84601A37C7CEA3299A8B215FF50B79112106E68DAA49F3795F338E0F3BB
              SHA-512:98305CF9F32DEC085831BC6CCC303ABB788E6E7C5C345B252330BAC5A614558639AAB7085D08C07CBB6DF4CFE877A2138DD62924F333DBDBEB0AAD3EA695B966
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000320300000e06000059060000ab070000990b0000f00f000069100000f810000069120000e5190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................l.m......y>..#.7.+...o&y...y..K.b......1....5...q@...f.....Py.OL.~D...wy..N......hq..R3S|.qcAMg.9.f..<W..4..36n..|...Lvj{..]8K.RW.e<...V......5l..(S. ../.|.U.V.*....0....5.......WX...H...Z..f\.s....U`..gWA...SW.E.E.&*..R.k...o.8.....!.....R.......R..]0........Y............G....).....^..[r.....,c\y ....N..)...@.../.......LHv&.N.K'r.."DY%PUU...sP.........[.t;U..<j..9..$......(........................... .!".#$013D............A...i.ZV.F!l..k,.I....7.:.F.@.,.C.e'9.,....pL..5n..~....! .k..Oa..G......M..U.....t.....L.U.7.{.\.,.k......).({`qj./....&.6.j........hL.....m.4.....".v...@..i....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 320 x 60, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):4867
              Entropy (8bit):7.824852873681295
              Encrypted:false
              SSDEEP:96:7uOrGC1uJStzy4Lf9WguA4+/g9vOC5Wxsp6HkczTKSXCd:6OrGauJsfstdwC5WSp6HkvSXU
              MD5:31568375F9D66B716AC1E4D1059C4888
              SHA1:0B2F375C020DE7716E32E079485C6EBDDE69210F
              SHA-256:E6E169C212FEE21D90257301A96333B63114AA40755AEB63CA16F5C27F53D558
              SHA-512:977AC6D33EF9D57D830C82369EB3F62B2855EA1CE75D8D697B818760F68867BD360D26CBAA4074830D40F3D9258EB61BDE9519F890CF8FBEB1B1492D66EBF6C6
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/YfZD20-Duia.png
              Preview:.PNG........IHDR...@...<..... ......PLTEGpL.......5...{kv.....LK....q~.....,fy.......gx..$9gy.fy..x....jv...f...gy....fy....fy....gy...mgy..m..D..;...-..7....o.gy..S...).......F..........gy..i....gx.gy........e..v......K..L....#...g..h..G..Agy.gy..].....J...w....!.....1..8...........).....g..@......b.2......]gy..............b..[..J................gy.....|...........F...l....I..H...$..lgy.....o..u..O...}....J...k..Jgz.gy.gy...........|..k..t...i..........I..a...l..c..,.R...@..A.t.....s..r..h.........*..3..........s..U..................Mgx........o........L..A.....Q.........d...........).............B.......m...k.r..i|.o..gy..x.........h....i......r.D.. ...........K......F..R.......`.....}..n...........P..r......y..U.7../......).'.....?..V.........1..8.....c...........@.................Kv.......t..z."-.....tRNS.............o.#.......w.-.X.<...._..).....]....................O............8M\..........k....p2.}B..I..)...j.....9C..9....b.n$].}..#.e..Fk..........`{K.~.+Xf0FL.J=.W.j
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5149)
              Category:downloaded
              Size (bytes):31219
              Entropy (8bit):5.34443708313125
              Encrypted:false
              SSDEEP:768:oEtaaVDBc8cSvOrt6hJTgxAdV03FR136dUGZ:XaABc3On
              MD5:606F4B9CBEFA38E1FE4A5E1C410A8DD0
              SHA1:A70759C59A49EA5B049ED9075AD2BB1060C16788
              SHA-256:5DC0858E4F3124D4EBA95D6F3B421591671393ABB34C3547CD44C803DDA139D4
              SHA-512:07E5E56B2098C6244B73F05030904EB1DAE836D36FEC5FDDC69830ADEE6C7CD88D371D68D97CD2460849920293FE35B69668A59AA61E2086A8DC9005FA270AA7
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/IN0qMpBXqpF.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._3gzd{max-width:615px;position:relative;vertical-align:bottom}._3gzd label{display:block}._3gzd table td em{font-size:12px}._3gzd table td span em{font-weight:normal}._3gzd table td:nth-child(2),._3gzd table td:nth-child(4){width:50%}._69pv{margin-left:84px;max-width:700px;text-align:right}._3won{text-align:left}._3gze{width:100%}._3gzf{margin:4px;position:absolute;right:0;top:0}@media print{._3gzd{display:none}}.._1d--{border-top:dashed 1px #e5e5e5;overflow:hidden}._1d--:last-child{border-bottom:dashed 1px #e5e5e5}._1d-_{margin:0 0 4px 0;padding:0 24px}._1d_0{color:#4267b2;display:block;margin-right:1px;padding:8px 24px;position:relative}._1d_0:active{outline:0}._1d_4{display:none}span._1d_5{background-image:url(/rsrc.php/v3/ya/r/YRzDfPZ1xCb.png);background-repeat:no-repeat;background-size:auto;background-position:-21px -205px;height:7px;left:11px;position:absolute;top:13px;width:7px}._5yr ._1d_0{color:#365899;font-weight:bold}._5yr ._1d-_{display:block}._5yr ._1d_0 span._1d_5{backgr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x359, components 3
              Category:downloaded
              Size (bytes):17702
              Entropy (8bit):7.9588455945295244
              Encrypted:false
              SSDEEP:384:ZkQfzL27dtNYYi36+o19yeKwmAHC0csQ0md5/UX6mpFMQ7xXXEGTVn:ZFfMhTQ6n191KwZHC4QTMFMURXEWVn
              MD5:E592705CABFC3DB326F1F5EB0502A5BA
              SHA1:E1661A2DC4CDF9968FA7823B9A7285A6542649A2
              SHA-256:C6C6D50196872B294AC640713C4B53D2C3197AD842809884E97A72DFA979AE80
              SHA-512:36EB1AD739986E4806C46566E6FDF54A16FB38442C63E2B96C78AED7E1775EBB31FE4DACC90796D42F722DC8FA213AC6DA9C2247C023DFFDE6547AD32095B1B7
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457138769_854600513442159_4817718579319344321_n.webp?stp=dst-jpg_e35_p320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi42NDJ4NzIwLnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=YoJAjCgnHIUQ7kNvgEdx9Tk&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDYyNTgxNTQ5NjQxMTgzOA%3D%3D.2-ccb7-5&oh=00_AYAbMwD0PAsAZGbTQ8hZKOWTQ-e6W6NTT66iTIXS5wQspQ&oe=66D66BB4&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000630a0000950e0000d21300000f220000d32900006b2e0000b83800002d3f000026450000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......g.@.."................................................................................Y..RD...Dc.ITI...q+.i.[*...;.....[f .&..>.Fs$.$DG..Ds.z..\.]AR.........d.....2TI.1.Q..Q.'..r.[v...#4.v.D.\..0.....f.&<..s.....]z...<....}.f..3.....Q..3#.5%\Ah\HR\.y.k......y...&.._..a...a.0K+*0..a..u.|.Vq.+..v]....Qd.}.d0EZ..T...R...Ew...S.k.!2...E.?.S...Ykb..M.fz...X.y.x..Y:..?I..#..Z..t.q....h.l.S..|..e.2s..Z.......'yS.l....t.........E..\...3.T..7X.W.?...'cZ..W...Y'.tp,..l.W..p..0fV.......|:./...qL...:......PB..rs.4+..t.C...OT.{.r.Z..UU.D|.YO...W..W._N%..*.n..]}..uv..X.z'G...jOO.s....lxC9|.D"~....YP\ny.....gM.C.%0....-....KC..|.bz.Ya.oi.....em.*..7h.i.-...h..FkQ....cPTm.....:j.vwx..K..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9547)
              Category:downloaded
              Size (bytes):290168
              Entropy (8bit):5.416009034936831
              Encrypted:false
              SSDEEP:3072:2LCTpxxhf0MNcvnEB4Zd87N6jWgWgVcoseGG/Pt066E:2BvnEWb28jVcxeGG/Pq66E
              MD5:8A71DE64D41E7C5133D3B01F61F61080
              SHA1:6F49A44BBB7DDD4E686421A9A7938BB5AEBF9556
              SHA-256:67CF0D31125FFC1899E6E652DD37B19565B538710A80496E3A6B0157EB6A60FF
              SHA-512:790A86F8A769220D7694056EDB01ACC64B12D10EFC1DA274BEEB1EA4D0610069FA5601784E586CBDD11D096C3103C86294D097D551A2D3539D688CFB47C157AB
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3itTO4/yg/l/en_US/ennJO405tRw.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("AbstractLinkLynxMode",["FBLynx","LinkshimHandlerConfig"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a?[c("LinkshimHandlerConfig").www_safe_js_mode,null]:["hover",null]}function b(){d("FBLynx").setupDelegation()}g.getMode=a;g.setupDelegation=b}),98);.__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11205)
              Category:downloaded
              Size (bytes):276210
              Entropy (8bit):5.618267703567771
              Encrypted:false
              SSDEEP:3072:Fc7S/iPDFLN8E/KJZGwSrpgnjU6FbcpKJS:Fc7S6bFJ8UMZGxrpsU6FQ
              MD5:DCA577D136C511A0ACA24B06AAFB3156
              SHA1:02F440DC0C1E59BEE8A9BC5C0F113FF97A8EE671
              SHA-256:7F05AC6DCF884457CFFA522CC3B01235E45ED61A6A70267BC3EC9FBAA6B514FF
              SHA-512:8F44EC3AD5D02E04A4C5B8E38B9222E9F0F68DD5D2CF577F3603502639126A50E4CF711446569FA2744D5588211439C5F09573B57224ED040EBA38CA15C15D6A
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3idBq4/y0/l/en_US/ppbJcxKbuEh.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void 0,xstyle:a,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseToast.react",["BaseInlinePressable.react","BaseToastContentWrapper.react","BaseView.react","XPlatReactFocusRegion.react","focusScopeQueries","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingStart:"xrx
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):115615
              Entropy (8bit):7.989605340139996
              Encrypted:false
              SSDEEP:1536:SqOr2cOG4cvUi6Pt1vZuQNd4oFHfeyYi5WnWkDOCtKwTwo7uytLiyjTmjzYzzZGj:Sv2clcghoFGxOZtwL71jTmQhLLqr
              MD5:E6E74152B9AD0E789A71DFD089C9EAF0
              SHA1:ED05BFE92634ACD2C6153C782AF85F754B596317
              SHA-256:D681071B21903FAB327FBF3F4F039ECE4A99A388BA01F787332FCF62EF4E228A
              SHA-512:A7A2EF557B6366617E780B4221C55DE1892E06CADAE5DC8BF4CDD9B529DA4F882638BF2CB7079874E53F150EA2C1B0D2797831E6E3E91FF320B2AA7C13166F9A
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/457439783_17914729196986582_5790027548753974622_n.jpg?stp=dst-jpg_e35_s640x640_sh0.08&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=63hKG2NsubkQ7kNvgG9HURy&edm=ANTKIIoAAAAA&ccb=7-5&oh=00_AYD66TKfRNqpmLb_0D2Krgq4bI5bxHm9Y2KBA_9SSsiRZA&oe=66D6744E&_nc_sid=d885a2
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000b71d00001e290000ae400000f2c2000003e7000099240100cb4c0100597001009fc30100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................ww..................v%.S.Y&.u.F.\.X/.U{D.0z.<#0S...p%2*W-.|..3.F.\..T.. ..).2T./.....$......[........j.@.7...C&..L..f`.u..(Pne\!.=@...0U....r.{....G........9k7..z.(H~.^5...".St.........2...QhKgn....I.@..\52.....LK.nw..T...0....J..r.PJ..e.t.Q.NV."....4.....(..&..M.l..,....L.....u...wp:q.n...J.....CA....U..zY.-z.V.]..2.~...n.uk.r...b..s.........B.LT.......p...2..W..T.(8V$.8".nA.b.#H..$...o[..&ep...[cki3.U.6..\&..H'...kpSZ*...iC.O2.x......{.F.tg.......:.Ih.:.ee+>......q.N3.x?F..<..{:....RN..Y...[&#y]...37.0|.(.J..g,.\.....X..t.."u..U....B:..T...D"..HGi...99....2.g.....t]..:..M#G.kV...,E.LX
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):4968
              Entropy (8bit):7.804957511744625
              Encrypted:false
              SSDEEP:96:8o48yIXYgqBaL6wWul7d6DV3Tg670uUXfEVyDNhHYDkeUR:6fIXYg9XWUZ4xTf2OyjS6R
              MD5:88ED9BCAD8D9627E13FA7939FA6E61EE
              SHA1:839353695CF6C5AC282963F909DCB8A619227112
              SHA-256:568C23260EFED3F41D1EF84F6ABD5EE0673CB4BCF738FBF426E6392B771CACDC
              SHA-512:B67FBFE6ADDCDE2C2137A4DE9683813FE22AB708BD17DCC702F7D799B730EE8772519D977983170B5FB12FBE5BC6AB7EC1A3AC5E9005CF3BF37250BD03063D98
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/358036424_978351596536121_7751091038010235799_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=ZtbES7_YwpQQ7kNvgFcTMvM&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCASBiNfuPu15tmSb9KXZw4qD_wjfuRf0kWULNQE3p0rw&oe=66D66EBF&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003f030000b105000032060000bd060000a6080000ed0b0000660c0000000d00009f0d000068130000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................\]...N..$..VQ,p.leiZ.C.../m9...^.....e.gi.9b...yZ.t.5.../.,.%.B.ej......=..tY.9a.E.'..aq..o./>;\.z....=...<>.[..C.rt.(K....bw@.a;./..H-.yfM.....[e...0...N..9....tP[..v)L.m.m.y...OHA*...Z.e4S..\.7.....i....Y....`...b5B..w)Zy..Zh.bY!..N...?7...{:..d...s.l.._x.....o......i...g^...I..TV2L..'..C)...T.E.u.P......~...j.ji>,.l'......YW...-eJ.Q.....a7sy$.I..],S..s..>.N.".&9.G.a'C~...'H2Ia...).........................!". 01#23..$4C...........r3.3ls_tE..:....0....C..s6..M.. En.Ef.Ha_F.JI.G.M./...{..M...1...ss.DgY.....9H....Y\~.$.!...5H.36..B.....b.dI..-b"k..9...M.g#.<.[.ra..{.).u.UX...&....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (486)
              Category:dropped
              Size (bytes):968
              Entropy (8bit):5.067040244954956
              Encrypted:false
              SSDEEP:12:zukXMxCrioLwCkXrCqBTckXIJ/GXQbPyFUCLTK9xzmVTAc9fvtcI5MspEBUBHAhC:idCGzCUCkc3egzyuC69ITAitcICCtx9
              MD5:504ECA5AF914BDE6C2811A4E8B01149C
              SHA1:091575F96215BEC32AA9457E74F1B4B233CACD17
              SHA-256:3A199E5FD3342E55BAA59DC012E57F126ADD1A9C786E50EA03FC715B1EBDC7A4
              SHA-512:F9F5EF073F34BE0CDE78341F2DAF34DA2F4FC033EC5C805B54F500F1B39A953AE0B9734ED537835408572F472E6F4F4A09384AF67D680FF9F434A71592649E34
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("HelpCenterHomePageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7601556519939644"}),null);.__d("HelpCenterHomePageRootQuery$Parameters",["HelpCenterHomePageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("HelpCenterHomePageRootQuery_facebookRelayOperation"),metadata:{},name:"HelpCenterHomePageRootQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("HelpCenterHomePageRoot.entrypoint",["HelpCenterHomePageRootQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){a=a.routeProps.identifier;return{queries:{HelpCenterHomePageRootQueryReference:{parameters:c("HelpCenterHomePageRootQuery$Parameters"),variables:{helpIdentifier:a}}}}},root:c("JSResourceForInteraction")("HelpCenterHomePageRoot.react").__setRef("HelpCenterHomePageRoot.entrypoint")};b=a;g["default"]=b}),98);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8392)
              Category:dropped
              Size (bytes):292232
              Entropy (8bit):5.440435843025764
              Encrypted:false
              SSDEEP:3072:KiPRbJNSqYSUYIDVLFQAH0m4rGMSO+Gl1Tgobv1JL8YZ3V/zLuC6Pp7dZRvD9Ul6:zZUYIDVLFQAHeGMV1JLD5u7BUlQse
              MD5:F85FCFBD722C40BC8E9D1FEB49133E0D
              SHA1:A116DB98E189ADDC0761CC0DDFAE03D993034239
              SHA-256:7EED4C981705CAE72DCCD4F53F2579180AE8985FEFD44799BB573A75C62F8B52
              SHA-512:16C50FADA7A0B77365E6805DAE3B569FD532799DC6E891412332FE27601AC60F0DE8C8E1259AF3AB3D0FBC5B345F86F1FEEE5BE8173DDD68CB54C76BA4C0B408
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ACSCipherSuiteModule",[],(function(a,b,c,d,e,f){"use strict";b={hash:"SHA-512",name:"HMAC"};c={curveName:"RISTRETTO",macAlgorithm:b,value:1};var g=new Map([[c.value,c]]);function a(a){return g.has(a)?g.get(a):null}f.VOPRF_RISTRETTO_HMACSHA512=c;f.getACSCipherSuiteByValue=a}),66);.__d("ACSTokenHmacUtil",["XPlatReactCrypto"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){return h(a,b).then(function(a){return j(a,c)})}function h(a,b){return d("XPlatReactCrypto").subtleImportKey("raw",b,a,!1,["sign"]).then(function(b){return{algo:a,key:b}})}function i(a){return typeof a.hash==="string"?a.hash:a.hash.name}function j(a,b){var c=a.algo;a=a.key;c={hash:i(c),name:"HMAC"};return d("XPlatReactCrypto").subtleSign(c,a,b).then(function(a){return new Uint8Array(a)})}g.hmac=a}),98);.__d("ArmadilloDataTraceCheckPoint",["I64"],(function(a,b,c,d,e,f,g){"use strict";var h;a=(h||(h=d("I64"))).of_string("63");b=h.of_string("65");c=h.of_string("98");e=h.of_string("504");f=h.o
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 320 x 60, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):4867
              Entropy (8bit):7.824852873681295
              Encrypted:false
              SSDEEP:96:7uOrGC1uJStzy4Lf9WguA4+/g9vOC5Wxsp6HkczTKSXCd:6OrGauJsfstdwC5WSp6HkvSXU
              MD5:31568375F9D66B716AC1E4D1059C4888
              SHA1:0B2F375C020DE7716E32E079485C6EBDDE69210F
              SHA-256:E6E169C212FEE21D90257301A96333B63114AA40755AEB63CA16F5C27F53D558
              SHA-512:977AC6D33EF9D57D830C82369EB3F62B2855EA1CE75D8D697B818760F68867BD360D26CBAA4074830D40F3D9258EB61BDE9519F890CF8FBEB1B1492D66EBF6C6
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...@...<..... ......PLTEGpL.......5...{kv.....LK....q~.....,fy.......gx..$9gy.fy..x....jv...f...gy....fy....fy....gy...mgy..m..D..;...-..7....o.gy..S...).......F..........gy..i....gx.gy........e..v......K..L....#...g..h..G..Agy.gy..].....J...w....!.....1..8...........).....g..@......b.2......]gy..............b..[..J................gy.....|...........F...l....I..H...$..lgy.....o..u..O...}....J...k..Jgz.gy.gy...........|..k..t...i..........I..a...l..c..,.R...@..A.t.....s..r..h.........*..3..........s..U..................Mgx........o........L..A.....Q.........d...........).............B.......m...k.r..i|.o..gy..x.........h....i......r.D.. ...........K......F..R.......`.....}..n...........P..r......y..U.7../......).'.....?..V.........1..8.....c...........@.................Kv.......t..z."-.....tRNS.............o.#.......w.-.X.<...._..).....]....................O............8M\..........k....p2.}B..I..)...j.....9C..9....b.n$].}..#.e..Fk..........`{K.~.+Xf0FL.J=.W.j
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (29519)
              Category:downloaded
              Size (bytes):89749
              Entropy (8bit):5.427165804924172
              Encrypted:false
              SSDEEP:1536:+stiKbFlxRUrPAYfxTbh5sB3s7A9itNCDU:/PgTbh5LNCg
              MD5:2FB2C274A1300750DD854A0B54627799
              SHA1:BD3F1C59747A37BA4F00F74693DDC5449B33950E
              SHA-256:5838E4B427F145156CCF25410AC4B48910B5DF03F93A1CDD6FAD7D0BF8CD9C02
              SHA-512:9FC22FCDE096127DDD93DA4B851C0502057CCFE88789F8378A106A6B7E66D64920E992FD17DCE213BD4A575A3DE9CB456DFC4C83ABDA5A0C370066653E38DDD6
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7M54/ym/l/en_US/AdD_6YtNP6U.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("TrustedTypesIEFixDOMPolicy",["TrustedTypes"],(function(a,b,c,d,e,f,g){"us
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7391)
              Category:downloaded
              Size (bytes):45346
              Entropy (8bit):5.627595063194949
              Encrypted:false
              SSDEEP:768:TfpoPMa3lav/5KTWm+b2PErD6nXlhj8YOGiC+cZYSLImLBhCEo/6ycvhJ7hQej:9oVm/5rm+yEMlhj8RUa/6y8Qej
              MD5:5304DC775127E399325CC8CDC8818FAD
              SHA1:4F39AEA28678E404FCBBF130806F8F15024892BD
              SHA-256:EE17A0CDED57E7D8E2D2DF189511AA21E051B95702EE7BB7EC18C6976EBBD8BA
              SHA-512:AA52C5D5CEA433E1B0148AFDD738D8E6E8113CA02C5D1C1F1DB17645038BA3182CB5CCB864ED81CE094955B6400CA086E43B55C428C6793204A33A4ABEF9707B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iLCS4/yB/l/en_US/xUyH-w7rn2v.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CixWarningScreensFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743358");b=d("FalcoLoggerInternal").create("cix_warning_screens",a);e=b;g["default"]=e}),98);.__d("IGDSCalendarPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(3),d;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("path",{d:"M22 8.997H2l-.117.007A1 1 0 0 0 1 9.997v10.001l.005.176A3 3 0 0 0 4 22.998h16l.176-.005A3 3 0 0 0 23 19.998v-10l-.007-.117A1 1 0 0 0 22 8.997ZM7 19.111a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5.995-9.845A3 3 0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24095)
              Category:dropped
              Size (bytes):158226
              Entropy (8bit):5.576408178655255
              Encrypted:false
              SSDEEP:1536:mXoTc1iHN2Q4jx/vJwZD0duonxsSyzPcamK2TqvGq+LsSJD5hjKQTQCfPeVe4b7L:ooNHN29jfxsB4njKcjfPeVeB6ATZI
              MD5:A3B8DC5E68F7B1523C7E7462E26F453C
              SHA1:8D784649DE8FAE030E1B016E019BF36A4164521C
              SHA-256:98F0B7A90DA1C87A1412E39D70C7AE84444924598DA7635156AB6F9F9F4FE807
              SHA-512:2AE1E83FE7E14DFEF6ED98204CC390D58EAA6B69D44CBBCF31AC062996BF8E769253AA2D30E38FB3A60A52029193DE9623982D3E773F810E15D70DF8940A41D5
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseCheckbox.react",["BaseFocusRing.react","BaseInput.react","BaseView.react","react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef,l={checkbox:{cursor:"x1ypdohk",height:"x5yr21d",start:"x17qophe",left:null,right:null,marginTop:"xdj266r",marginEnd:"x11i5rnm",marginBottom:"xat24cr",marginStart:"x1mh8g0r",opacity:"x1w3u9th",outline:"x1a2a7pz",paddingTop:"xexx8yu",paddingEnd:"x4uap5",paddingBottom:"x18d9i69",paddingStart:"xkhd6sd",position:"x10l6tqk",top:"x13vifvy",width:"xh8yej3",$$css:!0},wrapper:{position:"x1n2onr6",$$css:!0}};e=i.forwardRef(a);function a(a,b){var d=a.children,e=a.xstyle,f=a.indeterminate,g=f===void 0?!1:f;f=a.suppressFocusRing;var h=a.testid,m=babelHelpers.objectWithoutPropertiesLoose(a,["children","xstyle","indeterminate","suppressFocusRing","testid"]),n=k(null);j(function(){n.current!=null&&(n.current.indeterminate=g)},[g]);var o=c("useMergeRefs")(b,n);return i.jsx(c("Ba
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5166)
              Category:downloaded
              Size (bytes):16114
              Entropy (8bit):5.494752592769293
              Encrypted:false
              SSDEEP:192:khtg71CnRSOFYevFJLMm5f2UDdexgpgfNoXrfaL/ELjUOTzI5VVvPKdmM9HS:8WknfY4JLx5f2U8xgpgfOXTXsvhKdbHS
              MD5:2D9A6FC84C91122B2C047F4AB7E4A73A
              SHA1:D660CA8641D234F444BEE465D549CF1B14E7C984
              SHA-256:BEDF4BDE9315388F2CEB72F25639534D3A0BBBB3A0712A01F7D179CA6876998F
              SHA-512:491B8A3277D99D4CB321A620927594333C34FD04E894EB2DBE632E5B7B0E21CE0172E1B3B3DFA597139F44C22A724FAF2EDFE00FE0621E2F31007F580BED3A0B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/ZgFesT2Vx2w.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseMenuContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BasePopover.react",["react","react-strict-dom","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={root:{position:"x1n2onr6",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a["aria-describedby"],f=a["aria-label"],g=a["aria-labelledby"],h=a.arrowAlignment;h=h===void 0?"center":h;var k=a.arrowImpl,l=a.id,m=a.role;m=m===void 0?"dialog":m;var n=a.testid,o=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["aria-describedby","aria-label","aria-labelledby","arrowAlignment","arrowImpl","id","role","testid","xstyle"]);return k?i.jsx(k,babelHelpers["extends"]({"aria-describedby":e,"aria-label":f,"aria-labelledby":g,arrowAlignment:h,id:l,ref:b,role:m,testid:void 0,xstyle:o},a)):i.jsx(d("react-strict-dom").html.div,babelHelpers["extends"]({"aria-label":f,"aria-labelledby":g,id:l,ref:b,role:m,style:[j.root,o]},c("
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (23775)
              Category:downloaded
              Size (bytes):214067
              Entropy (8bit):5.612490388665591
              Encrypted:false
              SSDEEP:3072:2zBY3kwATWm4t3/AcKovpABT/bH8YR/Yec7BK07s9e8qNFszVhwtPHND7Xf:Z364R/AcKoxABT61Ds9e8q7sRhQPHNDT
              MD5:F740F8AAB766FA18650BC6711870755F
              SHA1:5E9235F8B86C3094BCEFBC625E99F96E10C9CA64
              SHA-256:22817AE353C75AC9E82474FDB79DE0E62B14D1BD21F11204432216E4E86422C0
              SHA-512:3AFF455998D0286D793912BCFBD68C6C340D7CFCC4E17B3B68053498AD7E4FBBD247F2730DD283D472D87CF1E635ACA43EEC705BBF0A8830C6FA78B70C43E9AA
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iyh64/yK/l/en_US/wQOBLL_ktx2Qa_6doViWiKJ5HYrPM6x7Us9kkVBwNxb8KnPmF0LKPbTziTsfV3Gdyevjr4P6SQiJvcQxqWagCO6VKxrsbGFY1H3B8SKZZfUgEt88VoA1yp1nnGUT1EF5dFbLV7KRakQ3KXkkLVzvoX3Y5EVrzd74E74aeZkE4pfs2WJ0Fbnjfm_zZzP6vVhLfGuByFaQcEh83IDq-EyEJp2xE87ik4VP5wP-mInvsWqehdEtWwnMQD9_db8f7gqWwBPsdkJozf8GpZHhWF2k8w9oFpyOtJ12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcCcMX5ABpjcZ.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("translateKey",["fbt","invariant"],(function(a,b,c,d,e,f,g,h,i){var j={alt:h._("alt"),enter:h._("enter"),"delete":h._("delete"),forward_delete:h._("forward delete"),caps_lock:h._("caps lock"),shift:h._("shift"),opt:h._("opt"),ctrl:h._("ctrl"),cmd:h._("cmd"),esc:h._("esc"),tab:h._("tab"),up:h._("up"),down:h._("down"),right:h._("right"),left:h._("left"),page_up:h._("page up"),page_down:h._("page down"),home:h._("home"),end:h._("end")};function a(a){if(Object.prototype.hasOwnProperty.call(j,a))return j[a];a.length===1||i(0,2507);return a}g["default"]=a}),226);.__d("getKeyboardKeyAsString",["fbt","CometKeys","UserAgent","translateKey"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j;b=String.fromCodePoint(8594);d=String.fromCodePoint(8592);e=String.fromCodePoint(8593);f=String.fromCodePoint(8595);var k=String.fromCodePoint(8617),l=String.fromCodePoint(8629),m=String.fromCodePoint(8998),n=String.fromCodePoint(8679),o=String.fromCodePoint(8984),p=String.fromCodePoint(8
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:downloaded
              Size (bytes):27176
              Entropy (8bit):7.98285611162124
              Encrypted:false
              SSDEEP:384:ppxIhnj2TBA/wFCM27slnYI/oNtNCUkzA9Lm2u0Q/GoLhNquUy2qfKf4FGyUo/2f:siTBA2tyNtNCAtm9GoNqDUhhuO+
              MD5:FA318E71330749752E580A61DB3E8358
              SHA1:23344A5A3ADBBE46F1EF16441A41E9C456463CE5
              SHA-256:742341190288B9BD0F4B9A8CA0C44A3BF3135547CDD491DA2F963CAB6B20747F
              SHA-512:2933BFB41C5D320BE17220507BA12C0E90255216691FBB09ADB8FC28D4A777CFD8AB7687D987652879E99AAB3F1026954B11CF60B89D917976CF77F0AAA88FF3
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/447291788_17903614373986582_3114656560693092693_n.jpg?stp=dst-jpg_e15_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=nVkgpTXDenQQ7kNvgGi2hAd&edm=APU89FAAAAAA&ccb=7-5&oh=00_AYDvdhNJhb6YnCxQUWXey7Vkp18y1hW_YOo-2fKlY7MbsA&oe=66D67BB1&_nc_sid=bc0c2c
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000759010000b9080000e21e0000c4220000e82600002d4c000093620000286a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................gD.x.8....4....=9...{..`..."T.vv.H..JI.{.rf.Y"....E..h..X.b.6d.......t>..;....>..4(.w_.<..g.J....v....x.......^J..ME..k....N.......<.T.r...q...~..:..L;r..y...]..u6h.3H..^.e..Gl.+...]=.e2+..D..+....WX..t.....x.:.8..9s.K...z....{...f.Kk...6....:A.}.......k.ux.z6.{.B.*.-.R.m[.;)........C..t..6kW.q.N....4..}.2N>...S.#z1...X.T.0C......fr.C.e .P..hY..Z.^..O.D.a..k..8D..h..6.F.........T..V).]. .8./.,.)=..T!.iT..X...Ht.Jn.^.5*E......7.........ptz.....9[y}.....1*[...X..N.>....3.%.AT8.4....=t..EW.....A...gp.j.......^L....c.]..>Z.....2..l......^Q.[?.h.H.I..4.)-.-Kl.x...I....b.c.~n..y..}......>..v.c.'..E..e^R.Qh
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5966)
              Category:dropped
              Size (bytes):25405
              Entropy (8bit):5.491612612493264
              Encrypted:false
              SSDEEP:384:Ql5KCC678LVxv2Gy4bBBTNl1NkaiPGMZN+BphzAJyE/kr3csTCoJnSW5xOJW:VC97sxv2uBBTLkLPGMZNlW55
              MD5:59E4B6D9FAB4B6DC0C30E59BA7697C70
              SHA1:F2DE21251E41A2EA20A4AD5D840610F020ABE085
              SHA-256:7CD3795F9BBB5F2100E670A3DE4662F9E44612066EEA970FD74409DBEA48F08C
              SHA-512:5D2B250C70F1B65A25F5C02E0BED209371977D6131B52E4B6B1E62212EEEE4E7BD2B24EA04B6F17ADDA09B1A3C8FC7E5BCEB80867866081A62FAA732E9CD724A
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:downloaded
              Size (bytes):143229
              Entropy (8bit):7.988809598482369
              Encrypted:false
              SSDEEP:1536:C7kAQnw639EbnXAlWcjhTYb5bw7xTwNW9cUAKrEM8W2Kk2Z52oIstXb5SXo6t2PI:CoD5ibXAkc1Tq5MBpOY52x45gAP/zNe
              MD5:E5FBBF761D12D3111B3D222488D1FB0B
              SHA1:FCE75B71277582365D3F2D1CFD71360A9C99E11B
              SHA-256:DE5400D10E62C704550EE8EC7C5632FC5EE18F5F6792568912C4062EA8890881
              SHA-512:98771443AA6E8D861BF599AAD0BD6A960DEB4E883EDBCF28961E19E70BC6AA18FEF9921507CFDE52CC40B4D2AA4B1B51339921980F5270A222896A50927BA084
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/450085771_1006493984468487_7860140749882938187_n.heic?stp=dst-jpg_e35&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=Q6oMae1q5VsQ7kNvgEr5LS6&edm=APU89FABAAAA&ccb=7-5&oh=00_AYA91nm6rRAVGVTMvQvBP2ZU6elw_Dx-h8F1HB8mPMWs4g&oe=66D67378&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000494c0000be610000f98800006f1901001d52010008820100cfd10100e2f601007d2f0200....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8..".................................................................................l.Kj.|/....L.."...#W:M$."..].1V9\I,R%..-jF..IL.X.hY.FsB|..|....$M..2...%4.FD.c]...T.D..#b.S.U....JU..A$L..H....$....s..|R...5...T.......U.W....#.X..-kgnVM]e.^.lO..T.%.]!...Y,q.z.".6!.1....,2......E$.U^k.-..%....=..f..v.>JZ..w...p.(.H..%............J.....h...e. .!.."....V..e..X....c....5..vj...R%..y..0.$#I..cl2..Y|.Y Rr.&X..<.LM$............j.R....Y;...,|..[3.Y+Q..I.ux]....zkb'..;...^K4S...A....w...}.pJ...U@...c"..3.....sI.D..vrC.wgJ\.i.K...Nd[}eO......U....|./.....=W;....t#....}.......7..X.5..7..1.]..C..K...#.^N3.yA....:.>F..d[.7&cI.P.ok..M.......3.T..]q...m.N..J..<$.,..8..&.}.&*I"..b=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 25 x 1060, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):4317
              Entropy (8bit):7.603683221779411
              Encrypted:false
              SSDEEP:96:iq8h7Zld/N4quV5QOJw3L4sD11bkjcVln:iq8h1Pl4LAOc4AXn7
              MD5:A95284DB4B3517E14C30DEFD698E27C6
              SHA1:352CFEBD07CCA039E6B160E5A75E663FCD24CE70
              SHA-256:AA5D5575078417085F2AFE2334B03FA5C2DEE84F44BDA2C1AD1BAA0E300BE065
              SHA-512:5B9FC2B5DCED44C933DD53D4028F01697387C0047BE877AB399C4D85F12AB7B0CF20900AF0A0FD768D407AAB310D861AFA3B59879800353EF9FCC9525C918DDC
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y4/r/O7exbRN5zKy.png
              Preview:.PNG........IHDR.......$.......E1....PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS......Z.>.................H..P..Tf.~$."N.*..\...,..F&.Xx..j.J(...l:.td...4.V.Bp..|..<...^.6vzr.n` ..D.@20h.....R8b..L.......IDATx^..W......t.B'!.b.&.B.!.BX....wqAqw..:.....-.U.u..8...i.....]U..t'..,.ve.l.!.2..E...~...==..x.....y.&..0...)M.SNICO...s..9..(..0Q.8..P...%..8....h.@.g.[.p..".,.`.I.(.Ij..UhY!R....o.].H.x.}K~..r.F~7...io..>..Y..,.F5.S..I....$..d5.L8!1I.!..6).O.PG..H...O6u.........~d&..b.Olm~...9.f..V..{P..L.|S.."<.Mx....L...3k.(.d...{.z`.#x..1..V=..K:.aN+W)j.1^...xC.Ee.h.[...Q#[.'ZC@k..h...F..TCV..6d.1".|..0.4...\..+
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):5975
              Entropy (8bit):7.8905319773925475
              Encrypted:false
              SSDEEP:96:8WeJkfEVYWXUulVyrwJhUEqr0nh/1Ac5Ojxg4VzzN1TYK4wgacU:nqk0kGyrnEDPGxbPPTYDU
              MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
              SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
              SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
              SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png
              Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5773)
              Category:downloaded
              Size (bytes):76028
              Entropy (8bit):5.522581687090096
              Encrypted:false
              SSDEEP:1536:LgHav0ymDOtAud5OMjI6wSo3XItkuSOF6:LgFrrMjI1
              MD5:D48D85F18BB3C9FEB8EF7BC9F48FADF8
              SHA1:265C12D1FB9AAC4F0008DAA0F18C097E3B6E94A1
              SHA-256:6554A90906E57DC67CCB2533ECB7445CFF5B739CF51E3A7658648DCC66586294
              SHA-512:BC5BBC20E14A222F7EB24D6023D2737934B6F5D59D9D915960F963113068AF2714DE2763468CC648BAF73003D30CB37ABDE3E6CD76ABF9D24D041531C3F28DB0
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iz_l4/y6/l/en_US/Uf-vfk3GX0x.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("Barcelona500ErrorRoot.react",["Barcelona500ErrorContent.react","BarcelonaPageLayout.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(){var a=i(1),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=j.jsx(c("BarcelonaPageLayout.react"),{children:j.jsx(c("Barcelona500ErrorContent.react"),{})}),a[0]=b):b=a[0];return b}g["default"]=a}),98);.__d("BarcelonaFooterFlytrapListItem.react",["BarcelonaCommonStrings","BarcelonaDialogConstants","BarcelonaFooterListItem.react","BarcelonaStartViewTransition","BarcelonaText.react","CometPressable.react","JSResourceForInteraction","react","useBarcelonaLazyDialog"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h,k={pressable:{":hover_textDecoration":"x136t67z",$$css:!0}},l=c("JSResourceForInteraction")("BarcelonaFlytrapDialog.react").__setRef("BarcelonaFooterFlytrapListItem.react");function a(){var a=i(9),b;a[0]===Symbol["for"]("react.memo_cache_sentinel"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5293)
              Category:downloaded
              Size (bytes):6746
              Entropy (8bit):5.44774497737041
              Encrypted:false
              SSDEEP:96:Xm/sKbJp4T6jaV8Pyvvrv7mvFIsyvRKTXdPkHyFqfV:UlJp4T6jQ8Pyvvrv7mvFIsyvRkPJMfV
              MD5:F727EF45AFF89607AE8DB8FB019B3DD3
              SHA1:0486C722985BB3719C06BF1696A535D9119B1161
              SHA-256:11046E5E23561AF1CDCE26BACA0687488020A01EDE4873EB84C4C4FD03900A97
              SHA-512:E993F25E5253EC804CADC1EAEAE4E21A0D95A9F8E0F5FB6CE03C0FD60AC8671F32320F503E6BF551A68C2311DDA1F6B13D88B4474D0E6AB052F76640DDFD9C2A
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/0,cross/tQNcoqUUJ_D.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._55w7{background-color:#f2f2f2;font-size:10px;line-height:1.2}._55w7._3u2f{background-color:#fff}._55w7._3u2f ._3nhp{visibility:visible}._55w7,._55w7 td{font-family:-apple-system, BlinkMacSystemFont, Roboto, Arial, Helvetica, sans-serif;-webkit-font-smoothing:antialiased}._5o2r{min-width:924px}.webkit._55w7 input[type='text']:focus,.webkit._55w7 textarea:focus{outline:none}._55w7 ._3nhp{top:100px}.._8xnp{display:block;height:100%}.@font-face{font-family:'Freight Sans';font-style:normal;font-weight:300;src:url(/rsrc.php/yR/r/ZrU4HRM4Ggh.woff)}@font-face{font-family:'Freight Sans';font-style:normal;font-weight:400;src:url(/rsrc.php/yL/r/MyQM0dgkFKf.woff)}@font-face{font-family:'Freight Sans';font-style:n
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):53878
              Entropy (8bit):7.985546724206494
              Encrypted:false
              SSDEEP:1536:IXbWHI+yMpnYRn2JqvO7W7+Wvh4aofvUakXpLiR:CyI8l2YqJJOLHU7i
              MD5:F4211329568A075503BD49A40E0C3296
              SHA1:893875391379DC4E41AF03554C5C37AA53C7258D
              SHA-256:C3D0D5BD4E93BBE9FA6D7E11E2546EEEAB7C48B4C66699E745E6239B748C1801
              SHA-512:811EECDA8AAFB748D229CF841753E1B1F536CBB01F42665654DDB3465D02001E85D77CD4B89CE2ABF97F9E261BA5F3570993BA15871D664B7D51C127987651FB
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/449212100_1119546092443119_3024202256215294115_n.jpg?stp=c0.420.1080.1080a_dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=V3c_lccUpTsQ7kNvgHSxI9e&_nc_gid=eb39dec9fc28422ab7b2e2f80699c13e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYDK-Z9C4gSoxZcFbRSmmSrd9PBm2eYABPF0gpiUk1bJeg&oe=66D68A2D&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000451e00000b26000017320000f56400001f7f0000498c0000f7b1000000c5000076d20000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................`.. ...1&.dFM...D..H.......a.$d.H...Cy..XH.5.@..... 0F...................o.$......I..eL........f5.B..6......0@...$..J".. ...D@a!.DCQ....2... .....=...Dy..P#.3 ........$P..."0.A.. ....0....G.|.&..%.J..`.G..]..&..d......H!.H...3A...d. ..@d....@.....a!..$..b. ....w.=..<.F..( .....Xx..m.(.......C.$H.Hb.BG..6.?.<...{O8.Z......z........zv.h.K..6......D.. .$.A..f.I,.LQ.AmU.VT........v.>/......._.<.Bh...9:......?.~..4.<....s..!S...e..9..f.t+..X..+.u..;..:.h:@.t......o.....1...u.c.So..-(r.....L.....Z.....\.....t.a'.j..........`*.Q...J^e...b+..r.z6y;.WCy...4......{x0.5X3.@)..R`...../.H..juU*kp.LeE
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:downloaded
              Size (bytes):20323
              Entropy (8bit):7.974547015704775
              Encrypted:false
              SSDEEP:384:evIyX+8uSW0taumdhTQn8JzlAOglVjSsfyOuQhONF2O7f0:eQTTtDAOglVjSsfyOlOn2OA
              MD5:71CBE0C67419894A6E8B8351D64BFCE1
              SHA1:02D9768C892DC08B8B7E268C8A1614BE826C3009
              SHA-256:BD588AA97B210EEBCE2187FBF998036CC853EA22F4DA6600736956B62EDAFF11
              SHA-512:9ACDDDD5844D93F504A2F55F058AAE203C2F70FB4FAC91C5561AEC621839FD10FDD827C421F3AB28501DFC813A2E569DB77B24071B2CB005B48738206D8865CA
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/448478222_369156319113491_1539040578619358157_n.jpg?stp=c0.420.1080.1080a_dst-jpg_e15_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2NvdmVyX2ZyYW1lIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=E6_2emnvNgIQ7kNvgHIftwf&_nc_gid=eb39dec9fc28422ab7b2e2f80699c13e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYBidi5M9c7lBIL-mww7rTYdGMpfs-kgBqq5Z4gu0MZXMw&oe=66D67B5D&_nc_sid=bc0c2c
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000ea080000b91c0000241f0000ce2200003e3a0000e14c0000634f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................p.e.:.B.[...5..c."z2.d./^f,'..p..f.g...|y....%C..K.:P..YB......O...z.h..e..A_\....C....}e...}.].D(n.$.U....d}..y<..(.%M...i......q..[QG\i.-/.B.p.N.V..A.h..:.......;...m4..w.{...up..6..YWO...n_..-M.Z^{..mk{#...`:w.b.K...i.ds.H9..yrt..P....5....H.2.|u.#....T...-y.bM.A...tu.4.3..m.T.JZ.h.=y-.y....R...{,..D.2./...!,....*.(..U:.....-..F..y.x..r=%Yj..=(.wG..0.79..!....J..:L.Xl...-........#:.#..).......pr...Q)M....R...t.D....?....../..V.r.}.ic.u..X.c..>.%9..>x:.9..!..j).g..6....f.RR...=be.iV.2..=....7.8.r.c....E.W.....s.j..mqK.....0A.n...."f....Z..3...g..C..'.{-.:..#.....g..=H.0....\.'.8.\9.1...#..:.N(.E
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):2384
              Entropy (8bit):7.299517909410457
              Encrypted:false
              SSDEEP:48:gbBiW471IlJTo5OLhuL7CvVzi9G8r4F1HmY+VafQLxfjk:WH850hq7C9zR80aY+GAxfY
              MD5:63C9066E00908A94F502E4F27A8FEAAA
              SHA1:D404D2033712F2D81DDBE0C0042DEDCF525210A4
              SHA-256:5291DFF9EF2357FC3545A01A45AB9B2AB64CB1CDFACC8B1560CD48E79802F301
              SHA-512:11016CBF15A904245C2BC95762B78C8889277A7F10F9FDB63B77BDAB20E16BD85E2621D7CBAC615D535D68B851F81A8FFEF6A3D8F15FEF2809C2AB93A5D7D8EF
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/450949136_838832951161337_7791212673258668351_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=1UPEDgJefa0Q7kNvgFnDuP9&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYAcXRjfQ0z2xAD4x1IuhYxW90_ZOlz_LlbIbj9x3egV0Q&oe=66D66F0E&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6b0100001d020000dd020000060300004a030000c004000037060000af060000f60600003c07000050090000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................................D.$$............l.1.....$...Zc.a.....1..M......|..>.5.#.e......................................&.........................". !0`..#1@.............E.....B..f.._.PiM).=....i..kQ......C*.g.G..+J..};!....Q..\|~...C.+?.'si@U........8m...Y.c.D..G....mM.9UE..ld`<I..z.:..<...hS.O.O.r.-q....1..=........................!.P.0A........?...R.W.....................!P.........?..._...5......................!.1AQ.. "#023BaqR`.....@Sb...........?...F..$..D..D......@.'.iN........I.Y........Y.z..]..R}...V....sF..M....i.zoN...}d..|.6........+..$6.KL. ..t..ZZRR.w....E.l.0.#.w.....U..i,.zE...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24759)
              Category:downloaded
              Size (bytes):57849
              Entropy (8bit):4.998180744824046
              Encrypted:false
              SSDEEP:768:11bcC6WPm4nVWC9GqvgaZ/pfvZDIshsw6pANA7AP4r+xd8rZGTsWXMD3zYY+FEzl:rB6nB99dIEmB6nxGy
              MD5:187367BD30DE8B711F0D755CF1ACDA6B
              SHA1:B98747F811D2F5F248D626577BF0476EF4960D52
              SHA-256:83605A5A628114E07C35E5CD852C034D570602357CE385016A9E84204EB4D1FD
              SHA-512:EE7CC3D88EDA42DA410A891055053C8CA058C2E4BE26AF5BF41C0AA223E8C9D735F840191048EA38D9CB228DFE51BD77A8D0B0A9E16A50E71C12037CC5D431C7
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iH7p4/ye/l/en_US/u3AuOrCIb2i.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaComposerMetaIcon.react",["BarcelonaMetaLogoPanoOutline24Icon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(1);a=a.isMetaOnly;if(!a)return null;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(a=j.jsx(c("BarcelonaMetaLogoPanoOutline24Icon.react"),{alt:"Meta",color:"barcelona-secondary-icon",size:16}),b[0]=a):a=b[0];return a}g["default"]=a}),98);.__d("BarcelonaLoggedOutFeedPaginationQuery.graphql",["BarcelonaIsLoggedIn.relayprovider","BarcelonaIsInlineReelsEnabled.relayprovider","BarcelonaUseCometVideoPlaybackEngine.relayprovider","BarcelonaOptionalCookiesEnabled.relayprovider","BarcelonaShowReshareCount.relayprovider","BarcelonaQuotedPostUFIEnabled.relayprovider","BarcelonaShouldShowFediverseM075Features.relayprovider"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"after"},c={defaultValue:null,kind:"LocalArgument",name:"before"},d={def
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):8586
              Entropy (8bit):7.9103799680085825
              Encrypted:false
              SSDEEP:192:p2SxrFMuObjwGNc/zzjCQ9cgR2hHOWttwDsCn:DSuS1Nc3jCic5uWtmsc
              MD5:10648304ACF47C85E80FB6F62AD01E1D
              SHA1:EEBAC2736BF3BEAE81A535715DD82D0A43AB1539
              SHA-256:A6503B082F003F62F2F585CEDAF0BC0AAC668C7398BFA956E25A751A26DA0038
              SHA-512:71486DD89FE5E59C33EDA0A239559AB96013AD00C07AEEB64F3CBBF120CDA7CE0255337668272068D4B80B5584BE91B408DD508B8D51DAC071CCC35D5E6231B0
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/393629644_634903581884736_1619799994045891227_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=FBr-MFeSZksQ7kNvgE73e9A&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYDUSdSElwVeqtC7dUhnbcuIiR53wbU19wf-ITA6YasyPg&oe=66D66383&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000071030000270700004508000046090000ee0e000024150000a5150000f5160000ee1700008a210000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................:.*...<.ue..e^.8..}..N.....z.<jc...1.%.Y..Gc..^U..V.o(..*.k2cc..=tw.U..T...P..R....h.w;.|....e......r.....g..v.O@xYF.s..).#......A'x.9Tk..7.9.t.N..-..K.xA.r...X.m..99H,.(..;.p..uh.I..:..f...Qz.oX..M...S...e.Jw....Z.e..m,6"4tF.5..4.E.-...>.Qu.....m.,.d.U7.k.[7.....&....L...=J.....nB..n.]s5...j.J7.B.k%..q..j.T9..V.........h.N.>.3b...YS.d...^.+8.3%|7c}..G.;.a...x.V^...5.+.Xc..<..2...jjoX.t4..T....n....-P.K~......*7..Y.rdR...........*............................!#$1.. "3452...........O3..s.......m5.^)2.WP.rU.).?.q?a.......k.W.-.m....s.....;...~}g9...*...]...R....s..F.KD...x(.h...1.9>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17932)
              Category:dropped
              Size (bytes):18154
              Entropy (8bit):4.913619694300307
              Encrypted:false
              SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
              MD5:73111912F4B4F7A5B5501DC74D50025B
              SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
              SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
              SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):53878
              Entropy (8bit):7.985546724206494
              Encrypted:false
              SSDEEP:1536:IXbWHI+yMpnYRn2JqvO7W7+Wvh4aofvUakXpLiR:CyI8l2YqJJOLHU7i
              MD5:F4211329568A075503BD49A40E0C3296
              SHA1:893875391379DC4E41AF03554C5C37AA53C7258D
              SHA-256:C3D0D5BD4E93BBE9FA6D7E11E2546EEEAB7C48B4C66699E745E6239B748C1801
              SHA-512:811EECDA8AAFB748D229CF841753E1B1F536CBB01F42665654DDB3465D02001E85D77CD4B89CE2ABF97F9E261BA5F3570993BA15871D664B7D51C127987651FB
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000451e00000b26000017320000f56400001f7f0000498c0000f7b1000000c5000076d20000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................`.. ...1&.dFM...D..H.......a.$d.H...Cy..XH.5.@..... 0F...................o.$......I..eL........f5.B..6......0@...$..J".. ...D@a!.DCQ....2... .....=...Dy..P#.3 ........$P..."0.A.. ....0....G.|.&..%.J..`.G..]..&..d......H!.H...3A...d. ..@d....@.....a!..$..b. ....w.=..<.F..( .....Xx..m.(.......C.$H.Hb.BG..6.?.<...{O8.Z......z........zv.h.K..6......D.. .$.A..f.I,.LQ.AmU.VT........v.>/......._.<.Bh...9:......?.~..4.<....s..!S...e..9..f.t+..X..+.u..;..:.h:@.t......o.....1...u.c.So..-(r.....L.....Z.....\.....t.a'.j..........`*.Q...J^e...b+..r.z6y;.WCy...4......{x0.5X3.@)..R`...../.H..juU*kp.LeE
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):11320
              Entropy (8bit):7.920698235803738
              Encrypted:false
              SSDEEP:192:9NxWHAuv4DcmgZ3n+XHpgsvSaZQ+C6+NIdG/i1nar9Qj70HQ+FpZviIqxWw8y+p5:9NxWHAugDcmqS6sRQ+0ociEm+FpZqIqS
              MD5:112F95BD7A8E11EFB6553C5970FEC9BC
              SHA1:29EAF460E6741FACCF8744DC74D42F911A73D358
              SHA-256:4F4C0EBB5150DB9096CE3E4EDB754966F91C84BC840EA6B9240AA81C9BB5154B
              SHA-512:4A2D2CF2EF5A1C1378959BBB3777C08F5A2A71934ABFB8183947C36A0E5D723B1D14AAD1721C08DD1154D4B757CFB7B57DA23A4978EE545F2A5D081AFC289757
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/SOrOnJCceiE.png
              Preview:.PNG........IHDR.............e..5....PLTEGpL.^.).JZ.sB.2.v9.\..X../uv8.G_..2r.w0.-.Gb..cJEb.-...8..2.MR..c.,..z..2..l..d..N..}..v..z..y.).....'z.(~.&s.)..&n.)..4..'v.&wt5.....'....Ha.)..-..w.N\..CN.&p.+..*..5..GE.&..0..&......jz5...[.+..p..-.SU.....T.(..,..-..AU....4...f..p.j...I.1fo6..+...O..`}C...kO.'..>..N?.V:.7`..<.(..)|.z...v.8.....3.cS..TG.<[..(.$q.0_.*..-l.0.YM.^H.0..z).IL.-..#..r1..A.7Xi:...../...}..5.2./.tI.,..e&.E6._6.)f....k:..'./..&.."i.;..(}.:R...vD.._,.o&.Z0eE....YU..'}.j,. ..cC....:z.VS."h.]K.f4.%uoH.+..^ .(..t ."..*..%..(..&w.Z>.@p.3..#g.....[.CY.3ox/..bD.Gg..G..V..G.LO.....R."g.~Bb>.."^.;d..9..H.qA.R[....(...cWZ...;.7D..J..E.,..(..Q0.,R...)...>.......w5.(z..2.......K`.?G{-..3U.ME.........Q;.'..BR.8_..../k..R............d...N..g..X..x..J..}{.x....[f..\..r.[........!tRNS.F.C|../...w.........pv.....i%.n..(.IDATx^..?..0...._.i.7IAI.\.!Z$........|..`....7.......~3..c.|...QTU.E(../..l.F....G.!..."BQ.I....A.U..95.u..9.......,&.DH..".D.<.G.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:dropped
              Size (bytes):266457
              Entropy (8bit):5.403391920734618
              Encrypted:false
              SSDEEP:1536:uP/FjbplJ/yfJyAH9OD47YzX4HEBuP2X5yEOzUCbPuy6ITe0xquHcyiTiDtKiIB0:0wxqkP2X5usQfvGROn
              MD5:4E9FBD0D251ACE19E38A8DD25BC6D33C
              SHA1:FCB24849493B5CD0AA8277014282C87A4E498ACC
              SHA-256:6244808B7DB8505AE9DECB3E5F03C35D8D489E1DAEEED46FA017B2A5CE6EC246
              SHA-512:2DC1D433169EB0D66D83592E6F9E1AF6146F4D482F832E5755D0FB03EA8E692D4F45CE4C18B40A8A2B0D363A1415CDFF5DF1DA67588CC1F770F6A1B0C84BB71A
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (486)
              Category:downloaded
              Size (bytes):968
              Entropy (8bit):5.067040244954956
              Encrypted:false
              SSDEEP:12:zukXMxCrioLwCkXrCqBTckXIJ/GXQbPyFUCLTK9xzmVTAc9fvtcI5MspEBUBHAhC:idCGzCUCkc3egzyuC69ITAitcICCtx9
              MD5:504ECA5AF914BDE6C2811A4E8B01149C
              SHA1:091575F96215BEC32AA9457E74F1B4B233CACD17
              SHA-256:3A199E5FD3342E55BAA59DC012E57F126ADD1A9C786E50EA03FC715B1EBDC7A4
              SHA-512:F9F5EF073F34BE0CDE78341F2DAF34DA2F4FC033EC5C805B54F500F1B39A953AE0B9734ED537835408572F472E6F4F4A09384AF67D680FF9F434A71592649E34
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/3FnoBetRXaD.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("HelpCenterHomePageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7601556519939644"}),null);.__d("HelpCenterHomePageRootQuery$Parameters",["HelpCenterHomePageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("HelpCenterHomePageRootQuery_facebookRelayOperation"),metadata:{},name:"HelpCenterHomePageRootQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("HelpCenterHomePageRoot.entrypoint",["HelpCenterHomePageRootQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){a=a.routeProps.identifier;return{queries:{HelpCenterHomePageRootQueryReference:{parameters:c("HelpCenterHomePageRootQuery$Parameters"),variables:{helpIdentifier:a}}}}},root:c("JSResourceForInteraction")("HelpCenterHomePageRoot.react").__setRef("HelpCenterHomePageRoot.entrypoint")};b=a;g["default"]=b}),98);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5607)
              Category:dropped
              Size (bytes):14749
              Entropy (8bit):5.55535002347672
              Encrypted:false
              SSDEEP:384:OveMKXnshFbyKIh7xWNTgc5AqlOabjx2NulPojmUscBk0WYt7TkdPdUcQC3:R3shFGBWNTgcblOab4NuB7UscBkO70
              MD5:9BD448A61CD6637AE22BE598EA0DB26E
              SHA1:5DF6F503BB74A8F4FCA56DAE0F93A42151C100BE
              SHA-256:8AEE4679756F0928BD089609663349AA35CCE492099E7B9AA2AA1C8765EA378C
              SHA-512:7E930C03F6B8131FDE62BAE1CA44A5E90C1B744957BDDEDF40A518A0296E4B7239A2BF614B6A233B113F06E45A71B4F324E53B08563A384A68E083E7C262DF27
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisLanguageSwitcherMobileHeader.react",["PolarisLanguageSwitcher.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h,k={languageSwitcher:{fontSize:"x1pg5gke",fontWeight:null,paddingTop:"x1yrsyyn",paddingEnd:"xsyo7zv",paddingBottom:"x10b6aqq",paddingStart:"x16hj40l",textTransform:"x1qkh490",$$css:!0}};function a(){var a=i(1),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=j.jsx("nav",{className:"x6s0dn4 x972fbf xcfux6l x1qhh985 xm0m39n x9f619 x78zum5 xdt5ytf x2lah0s xln7xf2 xk390pu x1anpbxc xmo9yow xat24cr x17adc0v xexx8yu x4uap5 x18d9i69 xkhd6sd x1n2onr6 x11njtxf",children:j.jsx(c("PolarisLanguageSwitcher.react"),{textColor:"secondaryText",xstyle:k.languageSwitcher})}),a[0]=b):b=a[0];return b}g["default"]=a}),98);.__d("PolarisMetaBranding.react",["fbt","IGDSBox.react","PolarisIGTheme.react","bx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(){var a=j(5),b;a[0]===Symbol
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6667)
              Category:downloaded
              Size (bytes):67317
              Entropy (8bit):5.3546220408927985
              Encrypted:false
              SSDEEP:1536:+jZqbPhb7YLF/acA7Ou5QUVuscxb//HRtOrlL:0MuhacA7Ou5QOuscxb//HRtOV
              MD5:5B29BA76DCF7C265F510B162FE762082
              SHA1:12C46A2BDCE9093A9B27E8679FCE9821DC703CE5
              SHA-256:89AE82D6F0FADB45909F70A462BD56E2996EFDED629161B7B6CC0B2B3F7022CC
              SHA-512:AF6E1D102D0E2FE71810E7FD4D29E5CA84A40803A543AC6E4E5199F06E9FB31114E1734F7DD3EC66EFDC07193D9BED03D7B2DD58DBEC9B3B444D7928EBC1E0AB
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3ijbc4/yj/l/en_US/zRoCM2wF4DD.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseNumber.react",["formatNumber","react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");function a(a){var b=a.decimals;a=a.number;return c("formatNumber").withThousandDelimiters(a,b)}a.displayName=a.name+" [from "+f.id+"]";e=b.memo(a);g["default"]=e}),98);.__d("CometFormTextArea.react",["BaseTextArea.react","CometFormInputWrapper.react","mergeRefs","react","useBaseInputValidators"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={disabled:{color:"x1dntmbh",cursor:"x1h6gzvc",$$css:!0},hideLabel:{marginTop:"x1anpbxc",$$css:!0},textArea:{backgroundColor:"xjbqb8w",borderTopColor:null,borderEndColor:null,borderBottomColor:null,borderStartColor:null,borderTopStyle:"x1ejq31n",borderEndStyle:"xd10rxx",borderBottomStyle:"x1sy0etr",borderStartStyle:"x17r0tee",borderTopWidth:null,borderEndWidth:null,borderBottomWidth:null,borderStartWidth:null,boxSizing:"x9f619",color:"xzsf02u",display:"x78zum5",fontSize:"x1jchvi3",fontWeight:"x1fcty0u",lineHei
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x358, components 3
              Category:downloaded
              Size (bytes):13213
              Entropy (8bit):7.9427003282377795
              Encrypted:false
              SSDEEP:192:m/pZ5Uee/x3qNU9f6eP4bWHLDRy/0ZZJxR6qJU1xces9p6IBZzzTufQR2zTPX/TM:MpAeepqNU5rDRyhRs9vfmQ4zTjtm
              MD5:ADE7390EEBD61DA07F035C8C45629CF9
              SHA1:92CB0DC32245F3D8C22EB33A67E2C5AC9F358921
              SHA-256:CE4B2800C72CB74FF4583EA9CC501A0866A2D9B83CCD297ED3AA0B7C81B446A6
              SHA-512:4671D2DB26CD810A5FEBE91EEDBB76198034C4B4BB27FD40A718D7382273C3335AAF886E2558F32744101C35D62E73E85BA2D417A69980EFE0D910B15A6DA804
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457175935_475078065507684_8914442933293319941_n.webp?stp=dst-jpg_e35_p320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi43MjJ4ODA4LnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=h2QNU2-mFL0Q7kNvgGBvX1S&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDYyNTgxNTQ4ODAzNzE3NQ%3D%3D.2-ccb7-5&oh=00_AYBIotq2PBAgVA0--M5Ja-OP00Tx_yWpVGuhknD0qa8opQ&oe=66D67628&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100001d0a0000270e00005e130000421d00004d23000030250000552e0000283200009d330000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......f.@.."....................................................................................jR=..Emk6.......ajd..r..d.Y+yN....#..i.2....6M..N...U=...5.M.|vd...<.(.Go.(.....H.k..C..m.UJ...!..s..!.cn..L....A........#...}.WZ.)u5.R..nK.@n.+..3U.2...*..G.r.l..&.:..L.^V.[I.....|.D.$.i...!@.H......"...YC.y%.,...q.s.Rq.].C2....p.V.IZqn2V.#N.e...rTV.......ty.m.w.=Nc..)lU..m...-H..5'..U#.m.:0..<..<......a./S.e.X.uJl...2..GI.]..]..\pQr...l..[>..]$..B.gmd}....K2=U.+:.....G.q.s....5m[..XT....'F.?%&.W.b........w1.Y..........4k..su.,f.. .R..+.c..X.%.s.i..r.Qy.....i..S..<&..={..R.Z.._....i..8i...a]I...-....ms..s..u.a......F.,..`.8..J.F/Q....sn...6....a..+..B.t..uq...C...b.<R.].e.D.j.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11188)
              Category:downloaded
              Size (bytes):805109
              Entropy (8bit):5.5658464568350885
              Encrypted:false
              SSDEEP:6144:o4V9D+Astb3O6PDmlvMt4G+D4j/lp/uX7QU/7ojzIw1KYMJSwyQWPU6hOuHXk+QI:X9DeZdKludJuLQ4KMwdBwNDQD9
              MD5:3529BC6D751C3ECA6561A7C753D56F80
              SHA1:E472B9040E5D0573AAB69DBB1597CB2F875910A6
              SHA-256:78E7815051869AAD85B01701F0ADEAFB55BE10B314E138E810F46C04DD742C97
              SHA-512:E8B59EC65AFAC8839D86752B863F1C663C3ADC8099AD7380216F30C9DC5024840773116C7ED7054C255DE2D5C3F8CC9F16BA3B65CA6F59F9F9480A2419B042DF
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iJcP4/yj/l/en_US/gDbUPjOuLw0.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DATA_COLLECTION:48,META_CONTENT_LIBRARY_UI:49,SUPPORT_PORTAL:50,MSE_RATING_TOOL:51,MEDIA_PORTAL:52,COMMERCE_PERMISSION_WIZARD:53,SA_DEMO_BOOKING:55,COMMERCE_EXTENSION:56,FB_PRI
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11737)
              Category:dropped
              Size (bytes):1205720
              Entropy (8bit):5.635749749364916
              Encrypted:false
              SSDEEP:6144:fGewrwCBCIfRAA14XnkQFaukA0a+vSdn3E+bZ/uA5nlZqTEuE7OxtUQv6Fq27Xz3:srUxBXD+oz9fYEYufEfUgVA/4QtZ
              MD5:137FC61BF324F95F444B63CA39B7B039
              SHA1:00B6E81A42AE8E57489BFC241576CB123F34AA34
              SHA-256:FCA0D3D75AC7F5459DE4D650A4714014B43DDB89273A76F34AF3371B743141FD
              SHA-512:35C79308CF395975E8AAE8AD8F2BFDFAFCD82136AA5A69EA1771D765F2162E00D1024EF21836271378D5E2869D11B5BA1386053CABBA42F4D55D806707A00C44
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ACTSanitizerApiTypes",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({Valid:0,UrlFailure:1,MessageTextFailure:2,CtaFailure:3});f.ACTSanitizerValidationResult=a}),66);.__d("MAWDbChatId__UNSAFE_DO_NOT_USE",["I64"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return a}function b(a){return(h||(h=d("I64"))).of_float(a)}function c(a){return(h||(h=d("I64"))).to_float(a)}function e(a,b){return a+"_"+b}g.unsafeCoerceToChatId__DEPRECATED=a;g.convertToChatId64__DEPRECATED=b;g.convertToChatId__DEPRECATED=c;g.craftAltIndex__DEPRECATED=e}),98);.__d("MAWHexUtils",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){a=a.toString(16);return(a.length-1).toString(16)+a}function b(a){for(var b=1;b<a.length;b++){var d=a.substring(0,b),e=a.substring(b);if(e.length-1===parseInt(d,16))return parseInt(e,16)}throw c("err")("Cannot convert the order-preserving-hex back to number")}g.orderPreservingHex=a;g.reverseOrderPreservingHex=b}),98);._
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:C source, ASCII text, with very long lines (4269)
              Category:downloaded
              Size (bytes):38194
              Entropy (8bit):5.45124608263985
              Encrypted:false
              SSDEEP:768:443TTB4WBzWIw4f0EW/z9HRBx5AENfWVZt+:p7+4cEM+ENfWVm
              MD5:52186B426A201B1AAA9BD4C8AECEB4BD
              SHA1:F9D23BB134142731448972A863678875330D34D9
              SHA-256:8768E67A8B26E402DE30B79B5D1C67E66794B7424078073035F39F3F292AC4FE
              SHA-512:D4D206BE3DA3070090E6A2B30B56F73DAABF568ABDD5B6E12E2E254B3C2F3138767602A2B9319F047210FBA838188892301B86058CE5E5C5D86DAB33F9F045C4
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/O-dSZLH3iiQ.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),this.x*Math.sin(a)+this.y*Math.cos(a))};return a}();f["default"]=a}),66);.__d("isCometAltpayJsSdkIframeAllowedD
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21298)
              Category:downloaded
              Size (bytes):586837
              Entropy (8bit):5.448572550753367
              Encrypted:false
              SSDEEP:6144:NZ6/qCDcAstbwOeojzBbteGYt01g3Sbcmkgkn:bqqCDUmitqt0D4mun
              MD5:7765E8F3FC41D2B85DBF368566B997F7
              SHA1:4E0B7B5C2B72E1D7538E3528922850B5E256732A
              SHA-256:77D5D050B15519D5CC6A8840688606079014488C458739F628EF4793A29E3B31
              SHA-512:17281A8975212CD55311D12CCCE2E94AC3A439A374C05B4F855ED33AC4CCF964F3C6BF6404BAF064FB87BDA86189E822D1087A159D9256B144D6F708316B1ED4
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iWeT4/yL/l/en_US/kgKIHrD7VC5.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ARIA_LABEL_PLACEHOLDER_FIXME",[],(function(a,b,c,d,e,f){"use strict";a=null;f["default"]=a}),66);.__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(func
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x1440, components 3
              Category:downloaded
              Size (bytes):147611
              Entropy (8bit):7.983016733160448
              Encrypted:false
              SSDEEP:3072:qKqr0MkOc3cE+Jkiq+3YgzIXZkZFbIbOnKbh+:qK5M7csJkxgzIGRnH
              MD5:E9855A669D79BDCB4C6209979562FD24
              SHA1:59BAAC0F415A09E1DED525F11EF7A65D050697B1
              SHA-256:01691D2EA0AD6D59CF73C5362CA995622DCC271991FD0AD8532D2810E1E2F986
              SHA-512:676076723AB1F6242C38BB92F4558B16FFE07B18E2BE55C2C364DAD5F6D41F59476FF4353E12E94DC18001707DE54D6BAE67D4170449D028765E5CDCE1B64ADF
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457369923_911308807491866_6717647307409346341_n.jpg?stp=dst-jpg_e35&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi45NjB4MTQ0MC5zZHIuZjI5MzUwLmRlZmF1bHRfaW1hZ2UifQ&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=en2vWpvAngMQ7kNvgHcJUk8&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDg1NzUwNDE1OTc5MzgxNg%3D%3D.2-ccb7-5&oh=00_AYDgZc-hox0lsTJu8qiEy3BjFhBpYcrQaBGltubmYF1J2A&oe=66D66E4A&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100005461000027790000e5940000a1f500009a3c0100685b01007dd601007d1102009b400200....C....................................................................C............................................................................"...................................................................................f.f`ff.f`ff.f`h&.........d..v@.......N`d.).hJ./N.........B%..r.....&q.k..T..A..10r..3o.$Be.h.J..I..C1...\$......%=..k......k..)".b.9.....-$.eK;v..n..f..5....'A.G...d.-.+.0.),k7....r.S.......6#8...)J#P.;E..g*.?..V'.....&....g.<.f`ff.f`ff.f`h&.57..>{../..... .aR...f....sq.Zp.%..H......6.D.)..,k.m/1..W.O.......*..C:..K.l...8.+...^*..q...YWD.Y....s)..n...(%...........N..0. .g..2...4.f...`.A..j...J..*.F..l...'.Gt.....g`.~z...2...V......q.3w..t.&=.[.W3>..s3.3033.3033."(.i....o.w%.#..J..)8B.033.z.-..d...Zd....S.5a....E...-q.r.9t..c".5.... ....&.i.....l.....7.0X(.+..6.D..#...';s...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12097)
              Category:dropped
              Size (bytes):754986
              Entropy (8bit):5.463062372847829
              Encrypted:false
              SSDEEP:6144:sWPRLBZkXymVDZMvnEWb28jVcxeGG/POD0gaunTRiz0QGUJDR/TNoK0lEudD7Ouo:DWVDZOEWDZcW6WQD69
              MD5:44EF5F50195508F7C5CB95BFE26FC563
              SHA1:1186BDDD4B23EC46653F9C3BD4F9E948BC2E17E0
              SHA-256:06F0F86B4F8F28C63024E3B89D8A66A500200B69350F042B1881958FED2D050F
              SHA-512:D6C0B2757D7CB094E2004A8C4032043685432CE64E8442E061ECB5F4D79CC46D46B2B71A126E4E898D0FACC1EB8F9A0535257DB39E127D2461EC6D16EB1147C8
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:a.popState.apply(a,c)},pushState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:a.pushState.apply(a,c)}},go:function(){var a;return(a=n.current).go.apply(a,arguments)},goBack:function(){return n.current.goB
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24759)
              Category:dropped
              Size (bytes):57849
              Entropy (8bit):4.998180744824046
              Encrypted:false
              SSDEEP:768:11bcC6WPm4nVWC9GqvgaZ/pfvZDIshsw6pANA7AP4r+xd8rZGTsWXMD3zYY+FEzl:rB6nB99dIEmB6nxGy
              MD5:187367BD30DE8B711F0D755CF1ACDA6B
              SHA1:B98747F811D2F5F248D626577BF0476EF4960D52
              SHA-256:83605A5A628114E07C35E5CD852C034D570602357CE385016A9E84204EB4D1FD
              SHA-512:EE7CC3D88EDA42DA410A891055053C8CA058C2E4BE26AF5BF41C0AA223E8C9D735F840191048EA38D9CB228DFE51BD77A8D0B0A9E16A50E71C12037CC5D431C7
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaComposerMetaIcon.react",["BarcelonaMetaLogoPanoOutline24Icon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(1);a=a.isMetaOnly;if(!a)return null;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(a=j.jsx(c("BarcelonaMetaLogoPanoOutline24Icon.react"),{alt:"Meta",color:"barcelona-secondary-icon",size:16}),b[0]=a):a=b[0];return a}g["default"]=a}),98);.__d("BarcelonaLoggedOutFeedPaginationQuery.graphql",["BarcelonaIsLoggedIn.relayprovider","BarcelonaIsInlineReelsEnabled.relayprovider","BarcelonaUseCometVideoPlaybackEngine.relayprovider","BarcelonaOptionalCookiesEnabled.relayprovider","BarcelonaShowReshareCount.relayprovider","BarcelonaQuotedPostUFIEnabled.relayprovider","BarcelonaShouldShowFediverseM075Features.relayprovider"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"after"},c={defaultValue:null,kind:"LocalArgument",name:"before"},d={def
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6667)
              Category:dropped
              Size (bytes):67317
              Entropy (8bit):5.3546220408927985
              Encrypted:false
              SSDEEP:1536:+jZqbPhb7YLF/acA7Ou5QUVuscxb//HRtOrlL:0MuhacA7Ou5QOuscxb//HRtOV
              MD5:5B29BA76DCF7C265F510B162FE762082
              SHA1:12C46A2BDCE9093A9B27E8679FCE9821DC703CE5
              SHA-256:89AE82D6F0FADB45909F70A462BD56E2996EFDED629161B7B6CC0B2B3F7022CC
              SHA-512:AF6E1D102D0E2FE71810E7FD4D29E5CA84A40803A543AC6E4E5199F06E9FB31114E1734F7DD3EC66EFDC07193D9BED03D7B2DD58DBEC9B3B444D7928EBC1E0AB
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseNumber.react",["formatNumber","react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");function a(a){var b=a.decimals;a=a.number;return c("formatNumber").withThousandDelimiters(a,b)}a.displayName=a.name+" [from "+f.id+"]";e=b.memo(a);g["default"]=e}),98);.__d("CometFormTextArea.react",["BaseTextArea.react","CometFormInputWrapper.react","mergeRefs","react","useBaseInputValidators"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={disabled:{color:"x1dntmbh",cursor:"x1h6gzvc",$$css:!0},hideLabel:{marginTop:"x1anpbxc",$$css:!0},textArea:{backgroundColor:"xjbqb8w",borderTopColor:null,borderEndColor:null,borderBottomColor:null,borderStartColor:null,borderTopStyle:"x1ejq31n",borderEndStyle:"xd10rxx",borderBottomStyle:"x1sy0etr",borderStartStyle:"x17r0tee",borderTopWidth:null,borderEndWidth:null,borderBottomWidth:null,borderStartWidth:null,boxSizing:"x9f619",color:"xzsf02u",display:"x78zum5",fontSize:"x1jchvi3",fontWeight:"x1fcty0u",lineHei
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
              Category:dropped
              Size (bytes):56826
              Entropy (8bit):7.988746929210626
              Encrypted:false
              SSDEEP:1536:N0CoomffzYft08sjRMITzkZA7x3CyusFJnCtOL:NAomzYFsdvPkSJJJL
              MD5:70FE1D17642FB50BC944FB158ACF4C84
              SHA1:7419033754D9B90D03F06BDF4274E0A68E2E19AE
              SHA-256:8E14DAF8740178F29C582A365898C4DED7F16D7B26F2D860D8A3B0B71478C8B3
              SHA-512:A3BDD058BBEE3FF6271E53D99A0C77D07334135A557E33214AAF18BA9B3DE3E877BA27FA144C4224488D741FADAA620BB118254B82DDCBB86AD9902CFCCABA49
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b0100004c130000174600007c4f0000b35a0000d99e000045d00000fadd0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................4../.Z.j.y.6Jr..k.~l...cNl.....0...E..]./.y..i.j%...Z.....kqo....Z.37....>......9e..}o.i.MI.).%.d..z...r'.d..........)...(L_....r...@ .&..3....p.Z..u.L]..c........maj..6.9.....VL%.3H.G}R,..1.`u.?=>'I.3b..T.?u..c...9..y...f\.z.Mo2L......8..H..q...J..;..x...P....F.......w'.u..#~Z.i........[...=m...g.m.X.....u..o.W,....F.u..{M.}.d........n....gkc.B.u.l...].w.7..u...vU..\.k$.Z...%]|W.p.....].2.cr.%.z.......L....*I... F..NE...Y..X..to....l..RE.o...c9%NT|.o..1.=\P9.\.\...0..8b..)..7P,..E".l....z.I.q.J..).s.]..owO.....9.}T..H...].xu.+&.J....GC.............j7n..O/VO.N.....2I.ob)...l..!...p..qz
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:dropped
              Size (bytes):713225
              Entropy (8bit):5.508909137332174
              Encrypted:false
              SSDEEP:6144:MH4xahzxQOHYVIob9+mhT4jQP5+B/XChiXdUEy:M5x18+ZzXChiXdUEy
              MD5:8A1B10DDF757FE0DD9D347F46D8D790B
              SHA1:998757C20C136AAE54319101F068070C380A22E0
              SHA-256:DA2EF407A3EF01AA90901ED9284154AA3E8ACB87DA17B752B26163911DA8E771
              SHA-512:1396D03B8C848A51F5AB87237CAD7B9EB17B8BEFD1678464B4FED1703B26C11771EE718DB505D60F04EBA6961D10009A299F827BCC40F061E18CE3DE6CE4DAB8
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CDSTextStyleContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext("body");g["default"]=b}),98);.__d("CSTXCookieRecordConsentControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/cookie/consent/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("CaaAccountRecoveryClientEventsFbFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4156");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_fb",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsIgFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4157");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_ig",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsRlFalcoEvent",["FalcoLoggerIn
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:dropped
              Size (bytes):27142
              Entropy (8bit):7.971233422613749
              Encrypted:false
              SSDEEP:768:KuPERuzPLpPKBEP9LQz/0NpZ1EVMhFn+vAMLA:VHDLNKBiLQwVhp
              MD5:BEAEEA39B4F42484358CF359CB3E6A33
              SHA1:9CDAC0A838D81440703D107634331EEE1C088D4B
              SHA-256:1116F72BACAB4DE77CCBAD36FA1425BD1D9971335ED41FD22E443BCF7D1ABC9A
              SHA-512:9EA6724623F5172313A18E4085958BDF4D05907CC9F2ADC0B7684AB9460DD06184CA3D74475C54FE2E0E66B4E45066296C1E3F9D4A29B5E28851EE66FED1E403
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a01000097090000560e0000831800001f370000653f0000a24a000091530000a55b0000066a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".......................................................................................B.[...C.b..!a..,.k$...r./R....G..[...O.j...{.+Y.|S+.8d..Z.]==.9.gg.1$.'R..m.;U.w.X..ER9.S.e..H..T....Pp.$.7....*v.,.N..^..v.`.....K....d;7K.i1..N..z..6..=%.KO..Q..&q.3.1.\)g..P.P.....K.:I...AN...D.2j.@U..agZc.^..!f.};7oe^H"..OZ.Xjw..L.3k.4.7.Iy..:.N}..R.g>~.p.(V....U(2%Q5RH...8....t.7!^..U'QO.!.T..K'.)o.@...z..r...=..uz.p'...._...5...:..Gz..!..y.....'..T..:]D.Id.D...n.D.ER...A#..7.9!..U.......E...v..yl....>F.f....\w.=....W..E\b..:..g...m....:@.^..G..rz$=._;F...B.....I$X...D.....*N.......=........nU.N...+Z.8.K..Z....2....\b.#..b.j..F9i(..E6;.CJM........l..5...7.%+r.q....Z.b.n..kvd.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):2214
              Entropy (8bit):7.86629708927012
              Encrypted:false
              SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
              MD5:C3431D927D91A0A9E9A538CE6C98C6B0
              SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
              SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
              SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):10149
              Entropy (8bit):7.93060514741929
              Encrypted:false
              SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
              MD5:7544699C3277A0169849701D015C22AE
              SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
              SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
              SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
              Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):6545
              Entropy (8bit):7.936827174085639
              Encrypted:false
              SSDEEP:96:wSSWHEFqbpYyEDbXkK9ctLlma488keE0OjaCy+jGihHmtcrChXdVkFQePqavn:wSSWkg6yEDrKLUa435+jZEceXdVkSy
              MD5:DA0AC10AF7BC2641056FF41AA5619F17
              SHA1:DAD84C7B9DDC21C5C43E111559B9DA248A3B3D8D
              SHA-256:0597B72A276918266842AB5F1FC7B51357F6C9DCE1C8F9FED3791DE28BA84166
              SHA-512:A6BE16289B36EFE38706AEAE10472A8BD23C0A3CD299337BA36B895BAC4458F4AECF058547E84D2BEBB3B017473AE35B4E836D8581B36C06186621AFC625388E
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.xx.fbcdn.net/v/t39.2365-6/294362409_779192799783259_8156364919396135384_n.png?_nc_cat=103&ccb=1-7&_nc_sid=e280be&_nc_ohc=GhGSbuShgV8Q7kNvgHmfrn1&_nc_ht=scontent-hou1-1.xx&oh=00_AYDUmqNloCuCIfwRfFSqdCbOnwuaG6YuiIXnITyuGFcrXg&oe=66EAD4DB
              Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a....&IDATx....|\U....;.N2.e..i.t... P.....P..D.e.....6*.([W....} .Xd...Y.A..Cv..6{.,3.....$m...w.?...3....... ...4!......C%V.U*..A........7._A.#...Dq 3L...UU.g..@d.....x`Z...Q6.H.k..u....b....oe....\Ur..B.j..H0@.}@:.h..Y.(.-@.VyE.k....H..@..............5.~...55...Qs..../"....Wm..]..A.#)..c......}.T.U..).G..A.q.!.....P.......Jh?....W..|.HoK......1.....5......"}..4.rb_..........E......TU..T..W..0...y........'.E..DP..jM.8...........j}...(a%..3~0....I.0=.@.....(-....Q..c......-P.J*.....#......?..\>]..(...~.,x.}...J.....7P....a~.{LN.?y>..e v... W.....N.....n......8....C...gq.v2... R.LHw"..t,.~.\.}....a..b0..s..C~.....c....^.0n.QV........*a44E.../.P.J..i.....z.......K."..6E..)v..VK..n ....+c....A(rE..s/.i.'....\...x..m.9.yA+...[.x17..6.f/..f...G8?......Q.iM..V.n."Tt.P..P.Y...:.%.....D...>.Q8F.....B.).. l\.>....~x4H._h....1=eK.\.-..(...soy..v..;..(X...n..R......P..:...P..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):4516
              Entropy (8bit):7.776972445499557
              Encrypted:false
              SSDEEP:96:WWBYAxdyoUiEj4tr5+Z8rlU2s5cIZDjVetxyCoZT:hiA+oxEj4mZQlNdeejZoT
              MD5:242BC2EB710483441847202B7D854352
              SHA1:7EC22032F25EF1D678926AB4ED321FD56C987099
              SHA-256:229183E8D31CEE1418B04A66433E9578F2D4FD9CF3D3FE7AA3EACBE144CBCCB5
              SHA-512:E0CB7901BC2C7F5DC18F0790CB58E50227AF608B19C9A4ACECACCC6D6CA0197608D5468D71DA42992AB4CEA9C05212DEDEE571A488F2CAD92CD718D1903A8D89
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003603000046050000d105000066060000910800007b0b0000f30b00007a0c00000e0d0000a4110000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................J.ra.u..7......7...P@F...AF.k....$.l..N...'\..~..eu.k....c......|L+..E.u.b.#}.n^q_E_N[..1......x.==$.%.....(.nH...q.S:.U..y.%pdh...S.h..N..?..g...:.g#..5..a....:.T..K.-.....`...8...Ph.:..:.-|UF.V......%i.....c..>U..a......F.?.....>r{..@.....K=.&.....W....wpz..p....D...L.-........Pc.H..h.....p.w.pM.1....,j.2&...=.:.Th.g.*..U_VjU....jo .uqN..<..=A....x`..P...7o....i............(........................... 4!"012.$3@...........s.......25.q.b..........1...V9.w?.../..]...?.7....g...c..(..58..L9.y..sS...>I}..5...L5...IO..j..UN.-.<....O...f...|.g.S.UT._..0L.Jp...k^..._...#..r.c;...Q.{.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):7348
              Entropy (8bit):7.882326422615023
              Encrypted:false
              SSDEEP:192:9hw6TEQGVcROpp6gUHr3QP1RwDsa5dTFCCIZ12DElHHYLEFAA:X3EFVsOXZkrAPgDf5dEPCLKAA
              MD5:2F0FFFBE9DD99009CC7A3C87ABCDA859
              SHA1:164958FEF31310BD2EB1A4B8C3BB6861F2B90F41
              SHA-256:C9833872AD178293A78A92D29D73C8398659963FDC244B1DDBD63C94248BD7B5
              SHA-512:CDB7D7613B5FA79D2EC1C8D0A5C8244A0FBE2C214CC4DF05C18E974961AC476A9480195704884958F97A114071371D7837E894A5AA3AF1FDAA8C3D4EAB30BE3D
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000085030000750700008d08000097090000bb0d00008812000008130000341400002f150000b41c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................;L.x')=l...[Lu.t......-.Id...c...C.r..R.....!..............8.a,.W..P...w..JF....X......{..5...8..,.K^.{:.p... w.o.[;.a.Q.P........:..!....hB.....sv.3.A.~...GU......z..*p..W>3I..R.....5d+.i.3..k...+'*:....~b.UU.Qq.:.....e{Ur.6M^h...}S>Vuf..7.7:..,....h.....'......a...(.....%SN..n..fE.!t6..`..~i...w.M..q..[))/W3:..>..'...,.gO......znQ...wy...?.~....v..n->.....N....7.d...B..>..A]A.u?.N.(..-4.}y1.3.7....l..7.....`.T....I."B6....i..I).[$.P.d.R.D.....)...........................!1234..."#%5..............r.,.).+q...D{Z.{v.p.N<....c6.j,.;.a..hJ........3._......3.7..9.L...T.Uj....p..{V+.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17932)
              Category:dropped
              Size (bytes):19031
              Entropy (8bit):5.005218389680793
              Encrypted:false
              SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2ROiGT:yhNzrXNAtU9ArbM+AOi+
              MD5:D1364DF1BD5E2E990378393FE658EE9B
              SHA1:A3EFAA5585C5F91570967000F5AFF1B8744A4FD9
              SHA-256:870FB27A67108823DBA1DAFD8DB053D09B747DCEBB4C597B4651C623AB2D476D
              SHA-512:535A9C8E2B8971AE1C43FEE142108D1ADFA49575C776BC64B2D1DA456A4A7FEC7610332351F88F359BFC2545BB44092E3627598B3E5A45091A8B6B10011A351F
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:dropped
              Size (bytes):23842
              Entropy (8bit):5.324420400800502
              Encrypted:false
              SSDEEP:384:gkvvTrL2sYpo36tlMbfvz/17s09gT9n+B/g6qFaPQs:brLwpo36tlM7z/Ns09gw46b
              MD5:F78699E598576C44679CDFC8D127BF31
              SHA1:DE0D7F8A4895156226EDDEE45E91BEB3E9551F3F
              SHA-256:202C0E9CBDF23A6F09A7AFEE22DB2C2D003BB6A629F92A6A18DE3D359B704CF6
              SHA-512:32A0B41CAC747F7A03E317422FE744B3BF9FC0709759A9E6EDAE72A2A1255BF01D6DC9B0821484BD17760614068FD001E1ED4A5BEF8681F2BB4B7E8C6577AE26
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("VideoPlayerAudioAvailabilityInfo",["recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.audioAvailability;a=a.mutedSegmentsUnsanitized;a=a.map(function(a){return a.muteStartTimeInSec!=null&&a.muteEndTimeInSec!=null&&a.muteEndTimeInSec>a.muteStartTimeInSec?{muteEndTimeInSec:a.muteEndTimeInSec,muteStartTimeInSec:a.muteStartTimeInSec}:null}).filter(Boolean);return{audioAvailability:b,mutedSegments:a}}function b(a,b){var d=a.audioAvailability;a=a.mutedSegments;var e=b.playheadPosition,f;b=!1;var g=!1;switch(d){case"AVAILABLE_BUT_MUTED":a.length>0?(b=e!=null&&a.some(function(a){return a.muteStartTimeInSec<=e&&e<=a.muteEndTimeInSec}),b?(f="VOLUME_COPYRIGHT_PARTIAL_SILENCED",g=!0):f="VOLUME_COPYRIGHT_PARTIAL_NOT_SILENCED"):(f="VOLUME_COPYRIGHT_FULL",g=!0);break;case"AVAILABLE_BUT_SILENT":case"UNAVAILABLE":f="VOLUME_SILENT";g=!0;break;case"AVAILABLE":case"UNKNOWN":case"AVAILABLE_BUT_MISSING_LOUDNESS_DATA":case null:case void 0:f="VOLUME_DE
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:dropped
              Size (bytes):15086
              Entropy (8bit):3.0722990397816106
              Encrypted:false
              SSDEEP:96:jt1hdGak7E34RVA+16v+heJEjwZ833oqFtLiqaufiHv9LcBARa0R/:jtbdNw/xW2wC3ogZaFdaA
              MD5:042BFBA3FFBDE2D9AA39251CCE245133
              SHA1:C61ED990A88C9224D5F763751BEEFB64FC1A1952
              SHA-256:D13A843FBAFB014CB0B118E24AE2D4A2217FE7AAB411086DA147020423458340
              SHA-512:0487A9E096F79F8007B4B8CADBAE9DBBE6A7C04099FA4E08D74AF4B367B25A03D128B5406DA3C32B7A043F79516D282E59A6A80FC42A2330C6B1F93F17E65C9B
              Malicious:false
              Reputation:low
              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................."...m...................................................................................................................................p..."...............................................p...................................................................................................................................................q...................................&...................................................................................................................................................................'.......................'...........................................................................................................................................................................'..................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11570)
              Category:dropped
              Size (bytes):118102
              Entropy (8bit):5.454627504208329
              Encrypted:false
              SSDEEP:1536:4l8Wln8GeEo1BkhYCDKEOKtHu8acd9mClFpV7yB1qteENVlS9p/nmImMr:4XeERDKwtHu8aq9jpQgNVEQMr
              MD5:8E630B6B1ED24558B4BBC3BA368BCC9F
              SHA1:F42DB0347CC6AD9496AE47AAD4EBFE0EA62B544A
              SHA-256:000FAD02696B062FABC5BAB5D8A85AAB0DD67DBA87053C5356515DCCF2AA9900
              SHA-512:21B5C0B39FB1BA4DE8F263B14E33568115777CAF90578C759680F02D00027D68A067064445D736446A06D13977FE8CC947581B18CF8887E7276509F962B966AB
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("Base64",[],(function(a,b,c,d,e,f){var g="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";function h(a){a=a.charCodeAt(0)<<16|a.charCodeAt(1)<<8|a.charCodeAt(2);return String.fromCharCode(g.charCodeAt(a>>>18),g.charCodeAt(a>>>12&63),g.charCodeAt(a>>>6&63),g.charCodeAt(a&63))}var i=">___?456789:;<=_______\0\x01\x02\x03\x04\x05\x06\x07\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19______\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123";function j(a){a=i.charCodeAt(a.charCodeAt(0)-43)<<18|i.charCodeAt(a.charCodeAt(1)-43)<<12|i.charCodeAt(a.charCodeAt(2)-43)<<6|i.charCodeAt(a.charCodeAt(3)-43);return String.fromCharCode(a>>>16,a>>>8&255,a&255)}var k={encode:function(a){a=unescape(encodeURI(a));var b=(a.length+2)%3;a=(a+"\0\0".slice(b)).replace(/[\s\S]{3}/g,h);return a.slice(0,a.length+b-2)+"==".slice(b)},decode:function(a){a=a.replace(/[^A-Za-z0-9+\/]/g,"");var b=a.length+3&3;a=(a+"AAA".slice(b)).replace(/..../g,j);a=a.slice(0,a.length+b-3
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x453, components 3
              Category:downloaded
              Size (bytes):10929
              Entropy (8bit):7.84147429202457
              Encrypted:false
              SSDEEP:192:qhhB8evI6QPTgpH8KXt3Itc/9gIW48bGfPcfA5xyIvuJlYFDe1OwFnHiA9:Q/A698e4t49QIf5xy+uAlWFHi0
              MD5:482370062FB7497EAF1401063E271C99
              SHA1:0773B52D883055447E380CAB6E0B4F7434F8AF4B
              SHA-256:A8B3645E5A33745C30F391459DE9D99DA403CD75D8DB27BD318FDF64DA84EF81
              SHA-512:DC48A2CBD6EE56A87543DA7BCC34B77039AD805EB795F68A5C4E8549B6E45C7A8B09A24F0E9F10CDCB9512AB8F663365881C0DF2B831921BE5A5FBE633F47F51
              Malicious:false
              Reputation:low
              URL:https://scontent.cdninstagram.com/v/t51.29350-15/457273406_384546884451361_3577490601754182785_n.jpg?stp=dst-jpg_e35_p320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMjkweDE4MjUuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent.cdninstagram.com&_nc_cat=101&_nc_ohc=qeozH0mBJpwQ7kNvgHI38io&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDc0Mzg1MzA0MTI1Njk4NQ%3D%3D.2-ccb7-5&oh=00_AYA5WeMMkqZ3kaCaNwoxWwuSLqeT92luiAAXmIlCbHvltA&oe=66D662BF&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000044050000af05000050060000f014000094170000be1d0000ae200000f0220000b12a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."..................................................................................@...........c"..`3.a.&.#..`.=.#..fM.q...7............;..\n8$..I.@..|VT.~.T.\.............@..s_....."t..M...s...|o......c...rt..6........GK4........g.'k.<U...sZ.5:..G...........`8oq.....9.{.8.T..v..b.2.u...f.d.o.......Z..=Q.p...........7.*j5...s......t...t7.p=N9.G..........a.w...;.4?.2+.9..t...b...6..S.$.0.F..i].\.............................?=.....~....._...W_>.m3...-..\..]d,..P........................ZC.AMPSGt..v.7.MY..r..Gd.5AIV.|.ST...6........w..k..ST..U...)U.{R.T.."D5.Bt5.Nh ..#.jB...I..W.....#8...9......R.T.U .........+.a.$....0&ye.`........2LU.r..Lm.r..8.(....r.]......B6.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:C source, ASCII text, with very long lines (4269)
              Category:dropped
              Size (bytes):38194
              Entropy (8bit):5.45124608263985
              Encrypted:false
              SSDEEP:768:443TTB4WBzWIw4f0EW/z9HRBx5AENfWVZt+:p7+4cEM+ENfWVm
              MD5:52186B426A201B1AAA9BD4C8AECEB4BD
              SHA1:F9D23BB134142731448972A863678875330D34D9
              SHA-256:8768E67A8B26E402DE30B79B5D1C67E66794B7424078073035F39F3F292AC4FE
              SHA-512:D4D206BE3DA3070090E6A2B30B56F73DAABF568ABDD5B6E12E2E254B3C2F3138767602A2B9319F047210FBA838188892301B86058CE5E5C5D86DAB33F9F045C4
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),this.x*Math.sin(a)+this.y*Math.cos(a))};return a}();f["default"]=a}),66);.__d("isCometAltpayJsSdkIframeAllowedD
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (358)
              Category:downloaded
              Size (bytes):500
              Entropy (8bit):5.209262868651214
              Encrypted:false
              SSDEEP:6:ljyW0MMRkXMxCH2kgB3G80axuMMRxWtJ0ybMMRkXyyCHyTTJTb5BIIHKMMRkXdiP:zOkXMxCrimiMsZkXrCqBTQkXIV/GXQJ
              MD5:5200775BF9CF346C4E48A0E616446AFC
              SHA1:3A68F42B15BB0020301264D4960E9A7766417839
              SHA-256:DF1E484E95D1DE162F0156F7B7C6ED0800494CADBC3040FF6E9CAA5ADD256DBA
              SHA-512:E77C96EF905A7661771D2EE42288F81EF5B3C348A224D9719C7E9C72F1426C5FC56FC0C3870A7F8BFA6743AF96944DA680B177AF7BAAE817B1BBDDFF885B72BF
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/5VbahRosalB.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("IGHelpCenterHomePageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="5858237244300510"}),null);.__d("IGHelpCenterHomePageRootQuery$Parameters.facebook",["IGHelpCenterHomePageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("IGHelpCenterHomePageRootQuery_facebookRelayOperation"),metadata:{},name:"IGHelpCenterHomePageRootQuery",operationKind:"query",text:null}};e.exports=a}),null);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11205)
              Category:dropped
              Size (bytes):276210
              Entropy (8bit):5.618267703567771
              Encrypted:false
              SSDEEP:3072:Fc7S/iPDFLN8E/KJZGwSrpgnjU6FbcpKJS:Fc7S6bFJ8UMZGxrpsU6FQ
              MD5:DCA577D136C511A0ACA24B06AAFB3156
              SHA1:02F440DC0C1E59BEE8A9BC5C0F113FF97A8EE671
              SHA-256:7F05AC6DCF884457CFFA522CC3B01235E45ED61A6A70267BC3EC9FBAA6B514FF
              SHA-512:8F44EC3AD5D02E04A4C5B8E38B9222E9F0F68DD5D2CF577F3603502639126A50E4CF711446569FA2744D5588211439C5F09573B57224ED040EBA38CA15C15D6A
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void 0,xstyle:a,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseToast.react",["BaseInlinePressable.react","BaseToastContentWrapper.react","BaseView.react","XPlatReactFocusRegion.react","focusScopeQueries","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingStart:"xrx
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11369)
              Category:downloaded
              Size (bytes):297691
              Entropy (8bit):5.430666446469305
              Encrypted:false
              SSDEEP:1536:AMhJXLARbCzwM9TihvVTwjuGJCbETBvFPpTaE2yUqPUmzN22g3ctCVH5+4JnyyUV:7jXLabCLBih9oSyUgzOcnepP9NM1F5
              MD5:5BF4640AD201805640695E39CDEBAC91
              SHA1:53EEC577781E232FDD0AE6D30F7937CB5837F7B9
              SHA-256:3E9CB141AC858AD1CFE615C3FF83643C24711E73EFAE3D4DC35229584FC91CE8
              SHA-512:9D964695DD5D45712225ADEC57E87B8ECF3773AACE699B837F1C15833DFEC030B624DD77FF3EB81A05AFA74A4AF3563F04EE011275B717F89171AE0E676BF8B6
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3if1r4/yf/l/en_US/HohHjkETH-b.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfVideoUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisFastLink.react","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={icon:{height:"xqvfhly",width:"xzuapc8",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b=a[0];var e=b,f=c("usePolarisGetDeepLink")(),g=c("usePolarisPageID")();a[1]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisLinkBuilder").buildLoginLink(d("browserHistory_DO_NOT_USE").get
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
              Category:downloaded
              Size (bytes):38769
              Entropy (8bit):7.9804425941419455
              Encrypted:false
              SSDEEP:768:9OopioZgTpXPU+PlkcU3hUnV9UgCZOcmhLdBAotxKyEPYeMIAm:tioZgTpXc8JUx8V9ZCU/LdpxuPlDj
              MD5:5F6306D540D51C69CA8DCEFEA1BF8CAD
              SHA1:1580F7178818FEF0D3B08FB8B9321B679E987F76
              SHA-256:A3FFAEFB8861921053F3E50E3DBDC22294C1C9365D1342118808D6BCE2334D8C
              SHA-512:3771AD0762ED1AF57C15E2B86D8CA62D1175B56B0B18416325919DEEAAE1FA3790D622516F2215295280BAC840EF22AC4FDA33E2AF3995C436BAF2BB0B2528CF
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-15/457131492_1455174615139032_357168973813746598_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=aJatKDBjhwoQ7kNvgEF0yCo&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYAnuHtJp-xxmMYbgQQqwM-nECsNWKcqHZj87aBWTfLSaQ&oe=66D66827&_nc_sid=10d13b
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00071401000097100000452b000015330000793d0000aa5b0000c087000071970000....C.......................................................$$""**+33>......h...."................................................................................aH.....(...b..s..OW.M>.<..<tJ.m..E..5X7O.D.fe..\...uV....b+.C....m~.$.....u:l..."Z..=&.P.;3..6.2`Q}o...h{...s`9&U..X'y..s..V^YGq/.C.5...C.^..=......2M.^.&...l]L.s...G[....Z[kj.....Z.|=.*w..(Z.....V...-p......G].+.u.n.1..zg.n.@..#..q7\.d.&.V./E9.3..}..m.[..;Ky..bY..-Xq.1d...V.|.i.,.gR..A...]W].Vaw.;}Yy.M.....O8......#.....u5.$..|*<..~...w.ZOC..=O=...\...=...k."M0....a2..%f..n.'/....+J...*.X.?WJ..E..K(j......'Kg.a...k1..Yu.V.N.+..L.j..:>..h].cpw.R..dBSjo.W..}.e.4w..`%...._U..{......l..r.$..]..UEO....z.M<.c'6..EQ.K..j....n.9'=..X.\.MiO.~....-.:....OA...r..F.....9.....)m8........[..`|.....z..$......?.<k>.|}.Z>.y.L.>....3.t-..:...o:.u..$....Y\.4..*....&...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):29945
              Entropy (8bit):7.984835860731597
              Encrypted:false
              SSDEEP:768:HQ4VB4bWzNVvoM9AZVTLQas8kFI5JhmNqo3x5:HQtbWzNhoMgVTLTkFImjh5
              MD5:92565CB436410690FE795762E05CA10E
              SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
              SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
              SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):5710
              Entropy (8bit):7.94998588198045
              Encrypted:false
              SSDEEP:96:6SJYOw3pNldC8Sl2eEuMrVcnmJ7GyHQ58NEzO5CXdvNnLFJIupo+Jc:6SJ/w5MX2bmmIWNP0XdvNnKZ
              MD5:1D9489B1BD91B16B7D11B3E308603192
              SHA1:A10310746575FA5C12E5A2E323A13C58044A041F
              SHA-256:341F940870685DDD0D29ED0058581CB07888DC029BF164187F3F0EAA4D432166
              SHA-512:EF21CE89FAECED3D17B0E8A76D238477E629ED4D648DEF16E7312139E573112099CB49408E13FFFA28258BFAA25F7760E44B2E3F852305D57D892B637C24A8E8
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...<...<.....:..r....pHYs.................sRGB.........gAMA......a.....IDATx..[y...y..g.=t.I...!....9.c.06.m.b....]...]..?....R.'.lsT9N.l...A`...`.AB.H.`uK.ZI.....|W...J...y3=...wv....c..o.mYv$..q&.........f.'`.1.[p..}...h.9....v....[=..i...y...^.....9,6..........7.[......?,X`..1{......].........f.i.X..^.J.-.G^.uX..s...~/...$h..;.N..f.m..s.kk.}w.....p......>.....q*.S.9@zS.E..`.P..5t.2).w.J..f`..+&......0.-...._....?..../..%.&C.W.....&.d...PG.@.-OBu...v.^...U.z.....PL.F..@...._...n.#.\.....AdC.U....nU\#.E...%.s.*....b\.v'Hz.......].%.6.}wQ.:...s.8..,0.@.....R....Y...7.....5..r....(97.0h.V..........w^t.^W_....:.....@.....U.Y(.k...`..B...Q...kF..2.d...5v.....x...c.....vM.k..T.5.a.b.C.......Cww....$..#..>h....00..."..u.ZX...C.4....Z.<.2`#.>.6....a..0.....x.&C~v../.&.,..uhA.x.O.8~R...?..=b"..0..L.*....c..0....`.....g........*^...B...-.i.<.c|j_.....>.._.z..n..w..!......?..6a..^z.R.jg.l.81[..p.Z>.Gm8.Q$.`.>.*..`AD..s..S.>....A.<.K
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):2384
              Entropy (8bit):7.299517909410457
              Encrypted:false
              SSDEEP:48:gbBiW471IlJTo5OLhuL7CvVzi9G8r4F1HmY+VafQLxfjk:WH850hq7C9zR80aY+GAxfY
              MD5:63C9066E00908A94F502E4F27A8FEAAA
              SHA1:D404D2033712F2D81DDBE0C0042DEDCF525210A4
              SHA-256:5291DFF9EF2357FC3545A01A45AB9B2AB64CB1CDFACC8B1560CD48E79802F301
              SHA-512:11016CBF15A904245C2BC95762B78C8889277A7F10F9FDB63B77BDAB20E16BD85E2621D7CBAC615D535D68B851F81A8FFEF6A3D8F15FEF2809C2AB93A5D7D8EF
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6b0100001d020000dd020000060300004a030000c004000037060000af060000f60600003c07000050090000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................................D.$$............l.1.....$...Zc.a.....1..M......|..>.5.#.e......................................&.........................". !0`..#1@.............E.....B..f.._.PiM).=....i..kQ......C*.g.G..+J..};!....Q..\|~...C.+?.'si@U........8m...Y.c.D..G....mM.9UE..ld`<I..z.:..<...hS.O.O.r.-q....1..=........................!.P.0A........?...R.W.....................!P.........?..._...5......................!.1AQ.. "#023BaqR`.....@Sb...........?...F..$..D..D......@.'.iN........I.Y........Y.z..]..R}...V....sF..M....i.zoN...}d..|.6........+..$6.KL. ..t..ZZRR.w....E.l.0.#.w.....U..i,.zE...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7232)
              Category:dropped
              Size (bytes):316968
              Entropy (8bit):5.498198720530505
              Encrypted:false
              SSDEEP:3072:UZrZDZhAY+/+ZijlUJ694asSDKKZPnkrSIim0sKymy8W2Cu20u6gCuvw4Im+gSUt:hgZGUJaxZvSrdUu
              MD5:A5F1E107C6ACA82F918368E543122A02
              SHA1:A1A052C6FEC0949AB7625B2B3B6BD99FB8E462B8
              SHA-256:7D76AD7B7F71482118F3559ECC1A95BFAC1E92896FFAC313BDBED2A3D7163051
              SHA-512:00C45F6F60A064D68144020C073BA7100F4E4A277473F9422704752B99E49D817A34B10D1FB61918562DA17371A4DCC3E2D56715450FB6355DBC4898D91F87FE
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("I64MigrationHelper",["I64","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return c("nullthrows")((h||(h=d("I64"))).cast(a))}g.cast=a}),98);.__d("LSConstants",[],(function(a,b,c,d,e,f){"use strict";a="ls";f.LS_SCHEMA_NAME=a}),66);.__d("LSDbForeignKeys",[],(function(a,b,c,d,e,f){"use strict";a={attachments:[{indexName:"fk_attachments",tableName:"attachment_items"},{indexName:"fk_attachments",tableName:"attachment_ctas"}],community_chat_poll_options:[{tableName:"community_chat_poll_votes"}],community_chat_polls:[{tableName:"community_chat_poll_options"},{tableName:"community_chat_poll_votes"}],data_trace_meta:[{indexName:"traceIdAddonId",tableName:"data_trace_addon"}],messages:[{indexName:"fk_messages",tableName:"attachments"},{indexName:"fk_messages",tableName:"reactions"}],pending_tasks:[{tableName:"encrypted_backup_restore_task_payload_context"},{indexName:"fk_pending_tasks",tableName:"pending_backups_context_v2"},{indexName:"fk_pending_
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:dropped
              Size (bytes):266457
              Entropy (8bit):5.403391920734618
              Encrypted:false
              SSDEEP:1536:uP/FjbplJ/yfJyAH9OD47YzX4HEBuP2X5yEOzUCbPuy6ITe0xquHcyiTiDtKiIB0:0wxqkP2X5usQfvGROn
              MD5:4E9FBD0D251ACE19E38A8DD25BC6D33C
              SHA1:FCB24849493B5CD0AA8277014282C87A4E498ACC
              SHA-256:6244808B7DB8505AE9DECB3E5F03C35D8D489E1DAEEED46FA017B2A5CE6EC246
              SHA-512:2DC1D433169EB0D66D83592E6F9E1AF6146F4D482F832E5755D0FB03EA8E692D4F45CE4C18B40A8A2B0D363A1415CDFF5DF1DA67588CC1F770F6A1B0C84BB71A
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1145)
              Category:downloaded
              Size (bytes):2208
              Entropy (8bit):5.699566235371331
              Encrypted:false
              SSDEEP:48:gp++aZHc8/e/v8ZilK/dJ92W+WR9PIUIdNp+1akTz5aW7Y39fp+1Lf:R1cQemiwVJSs9PIdavZaWoo1
              MD5:D3A5C9D3ADD7B589A85819CDEB8F2D81
              SHA1:028750355FEB6FD9BBEE98EEAD913D5301D0D493
              SHA-256:D623EE7A75D55A9412CCC669C326A9B829868806DBBE922E98BF452C47E56D71
              SHA-512:6D66D2CF60372E4D4FE1304CDF17984D0C61C86B7DACB93E0AC4790AD4509265AE35730BDED52D48280D2AE8B4E7F848A0C92E822E49AC864C0C74B488AFD724
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/ooiLCeV8HNw.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DATA_COLLECTION:48,META_CONTENT_LIBRARY_UI:49,SUPPORT_PORTAL:50,MSE_RATING_TOOL:51,MED
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21167)
              Category:dropped
              Size (bytes):792787
              Entropy (8bit):5.54940486095376
              Encrypted:false
              SSDEEP:6144:od4NEb/lp/xYQD+Astb30TElvMt4G+iaWr5B/hojziM5vdt1g3SpXhqLQ5IWRo:odJ6QDeZPlhWnEmsvdtDpxqLQrRo
              MD5:50C19ABA007778D739027820DDE0DC55
              SHA1:3122585FECA25A36327F2AEF3C5BBB3C1A91E3A0
              SHA-256:6BD3309FFB714667DF6E49B98781B527274611594AADAFF7CE538BE15F221522
              SHA-512:B50A9C1B0F8396B069C3B89CA5CDE11F72F76002AE1B3AED10290A4BAEB01F18A4298950D0FF0BDEDA70A72E7E8778B0730D6619E66FF32461E569D413563DBA
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DATA_COLLECTION:48,META_CONTENT_LIBRARY_UI:49,SUPPORT_PORTAL:50,MSE_RATING_TOOL:51,MEDIA_PORTAL:52,COMMERCE_PERMISSION_WIZARD:53,SA_DEMO_BOOKING:55,COMMERCE_EXTENSION:56,FB_PRI
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5054)
              Category:downloaded
              Size (bytes):399319
              Entropy (8bit):5.404704746072002
              Encrypted:false
              SSDEEP:3072:bTz0spGcOUDTS1Dos2VLQPyGCf5I/LersM6nL3c+3ZM+n3gNK+ngjnNMO7bpM:bXJqCf54tCKnNY
              MD5:3B9D8BD17584C27C3BF610A24D83E33F
              SHA1:DFBF2C46F21FF03103845B2D1D036831088357B4
              SHA-256:CB85C518ADE7D47565334BE701E7BE5FB8BA96A23876902482A74AFA69BD9179
              SHA-512:E3F97C08468260EC26287B361E9561052FC12AFAE7AB45585B62390154105DDA5BD9AD1CDDDFAF9AF4B88F9288010C65D9CBEE658AB918E499989CE1EB9D6D64
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iB9B4/yk/l/en_US/nG0MsEJu8Wb.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("relay-runtime/util/RelayConcreteNode",[],(function(a,b,c,d,e,f){"use strict";a={ACTOR_CHANGE:"ActorChange",CATCH_FIELD:"CatchField",CONDITION:"Condition",CLIENT_COMPONENT:"ClientComponent",CLIENT_EDGE_TO_SERVER_OBJECT:"ClientEdgeToServerObject",CLIENT_EDGE_TO_CLIENT_OBJECT:"ClientEdgeToClientObject",CLIENT_EXTENSION:"ClientExtension",DEFER:"Defer",CONNECTION:"Connection",FRAGMENT:"Fragment",FRAGMENT_SPREAD:"FragmentSpread",INLINE_DATA_FRAGMENT_SPREAD:"InlineDataFragmentSpread",INLINE_DATA_FRAGMENT:"InlineDataFragment",INLINE_FRAGMENT:"InlineFragment",LINKED_FIELD:"LinkedField",LINKED_HANDLE:"LinkedHandle",LITERAL:"Literal",LIST_VALUE:"ListValue",LOCAL_ARGUMENT:"LocalArgument",MODULE_IMPORT:"ModuleImport",ALIASED_FRAGMENT_SPREAD:"AliasedFragmentSpread",ALIASED_INLINE_FRAGMENT_SPREAD:"AliasedInlineFragmentSpread",RELAY_RESOLVER:"RelayResolver",RELAY_LIVE_RESOLVER:"RelayLiveResolver",REQUIRED_FIELD:"RequiredField",OBJECT_VALUE:"ObjectValue",OPERATION:"Operation",RE
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:dropped
              Size (bytes):59732
              Entropy (8bit):5.818592285244951
              Encrypted:false
              SSDEEP:768:nrs9PLqeCL/hE6Lxuerc/TG1x6woTnHAPIZe/SGiQhCb/:rsNdMnckqq1ww5hvigCj
              MD5:6C8B38668D61455FD24483122B31238F
              SHA1:E3E6BEA78DAF583C77C7127962F8C6423C132A48
              SHA-256:7F32D23B3D7CC78B633070240E2C6217B08CF3A94863B62403243B48AF4298FB
              SHA-512:975A17266C470EFD295A18F86BE77CD4EFA1225E196931E47F7C83E3E82CC212B44C546DDE7144FF20DE441499EFE0A0F8356223072AAA1CF570E68BB0D5D642
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaAndroidLogo.react",["fbt","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(4);a=a.size;var c;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(c=h._("Android logo"),b[0]=c):c=b[0];var d;b[1]===Symbol["for"]("react.memo_cache_sentinel")?(d=k.jsx("path",{d:"m10.213 1.471.691-1.26c.046-.083.03-.147-.048-.192-.085-.038-.15-.019-.195.058l-.7 1.27A4.832 4.832 0 0 0 8.005.941c-.688 0-1.34.135-1.956.404l-.7-1.27C5.303 0 5.239-.018 5.154.02c-.078.046-.094.11-.049.193l.691 1.259a4.25 4.25 0 0 0-1.673 1.476A3.697 3.697 0 0 0 3.5 5.02h9c0-.75-.208-1.44-.623-2.072a4.266 4.266 0 0 0-1.664-1.476ZM6.22 3.303a.367.367 0 0 1-.267.11.35.35 0 0 1-.263-.11.366.366 0 0 1-.107-.264.37.37 0 0 1 .107-.265.351.351 0 0 1 .263-.11c.103 0 .193.037.267.11a.36.36 0 0 1 .112.265.36.36 0 0 1-.112.264Zm4.101 0a.351.351 0 0 1-.262.11.366.366 0 0 1-.268-.11.358.358 0 0 1-.112-.264c0-.103.037-.191.112-.265a.367.367 0 0 1 .268-.11c.10
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x358, components 3
              Category:dropped
              Size (bytes):17424
              Entropy (8bit):7.9600061291567075
              Encrypted:false
              SSDEEP:384:+4gUrfSwI5YBNb7RMb4Nb4Uu0VfDPomXw7D:+4gUewOeNb1Mb6rTXwv
              MD5:600D0DB0F3AE80DC81EB9CAA4A764E3D
              SHA1:DD7A873794657EDE8CD3B00D836DEC5CBE2D6967
              SHA-256:F45979FEDDD987AB8943FD05EC62D507564C789EE924C8A3AA93F416F7585912
              SHA-512:3757C49721ACB9642AB8D2BD6793DC80CCEE4E0D425FD6FF52ED59AB3D1713A770FC5F1D59D4D0599C9A75AC3CE152F393E7F896D6938C7493947E642E87B521
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a0100005a0a0000b20e0000a1130000f62200007e2a0000e32e00001e390000693f000010440000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......f.@..".................................................................................@....g a"3&c24...RM .H(JJ;.GL..}...E...s...E.T.D....C.kq..K..N......G...d...da1...`;.a0R^NN....`.V.iq......h).\..@......hq...a.z...;.....Z...26F.d...L..19'....v*...H...].."...2...K.G....d..Mi7..C.%.jL.".....e...c.KH.)1.RI0....Q.F.N.........)VA..0.~s.....*.qt.^%"|`i.p..7...,.....[qBL.R.)...Q...o......0i.....9....$..K.F.../C..o.....X....hl....W.Cv.{.......W....'.!.V.}..d)R.9!.]f.b.Y..P.......:C.LJJ....M....L.n.3......C.........i133z....8.43aG....O...;.....O.O.0.*....du6....."0i.0.(Ix)w.Q..[.F..B...|...k9..a....>..(..E.R..4.;...Z...QW.!.......]3VM....3tFf.(:.r. ..!F1.N#.ci.....I..t..r.N.7.q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6573)
              Category:dropped
              Size (bytes):20641
              Entropy (8bit):5.653496622641724
              Encrypted:false
              SSDEEP:384:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5rfbHlJ0FH1/cesVF5cU1Qnocz0:0rJ5ORmUDvHnGH1/ceucU1QnoZ
              MD5:2D2166FE60732B6018406AB8EC1D92FA
              SHA1:DFCDB70D350661023EA80D1191D779AA9D196264
              SHA-256:076F88151646C76EE3644E3AA208C5DDC9D9BC6F9BA740F73039E0070D1763CD
              SHA-512:58E3A5769DB476BABC4E4A87B366A82D3A95DA5DDD7AFF23B96CF18C00CE8D66DCD32DDBE33F2522B0B4BAC906660AE62959A245ACAA5B51854426E1FEFF8CBD
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (45939)
              Category:downloaded
              Size (bytes):136774
              Entropy (8bit):5.154378342013195
              Encrypted:false
              SSDEEP:3072:010qWg5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuCl:Iblic1rU6fJGjQ6hkefClYsnJH
              MD5:CCB2633CE264919F1AE767250480C7DA
              SHA1:B5CAA8C481B89CCCB354297CC7D4CE5B8883ACC0
              SHA-256:3F32C3C80AFE247E58AD66BC86179CA7D0FDEE4A08CFEB528BC8724FE1B4281E
              SHA-512:5D4304208C421328DAF94A250423A602A08BFB12CD8CACC185016BE1851B095E0BCF89D0C60D2F9400E65DD5D2F484216F52E35721D24E2604BCAC3270B92973
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iMRp4/yU/l/en_US/Y6PbcvpK9KV.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("FDSHovercardGroupContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({groupID:void 0});c=b;g["default"]=c}),98);.__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("useActorHovercardContext",["ActorHovercardContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useContext;function a(){var a=i(c("ActorHovercardContext"));return(a=a)!=null?a:"DEFAULT"}g["default"]=a}),98);.__d("ActorHovercard.react",["CometDangerouslySuppressInteractiveElementsContext","CometEntryPointPopoverTrigger.react","CometHovercardQueryRenderer.entrypoint","CometHovercardSettingsContext","CometHovercardTrigger.react","CometPressable.react","FDSHovercardGroupContext","FDSPopoverLoadingState.react","react","useActorHovercardContext"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useId,l=b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):7689
              Entropy (8bit):7.901134115299247
              Encrypted:false
              SSDEEP:192:aMDYacGeZqMOqtV6C8RTT2Mflu+EKKwDTG/kqH60dtsrhOtkCD:LczkMIPd2MfAPc3G/kaV5
              MD5:5182F37BF8EF3D74DC79E5CBA2997B09
              SHA1:F88853552A51AA927D9203436311794BAEF52391
              SHA-256:835FABC6BFB33087DD87A82D5523986A1AF80533EA705F99F8CA8A22A1D6D95F
              SHA-512:EAD745DA72E25A1ECB05B1B5752505DD274E315A907414E43A634ADF45C981CB86C3E840BA650CA79AAC3471DF9E7B05EDC89583DF124EE80ED22303BD2B458C
              Malicious:false
              Reputation:low
              URL:https://scontent.cdninstagram.com/v/t51.2885-19/457130763_1231360577896648_4552868372532175344_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=1&_nc_ohc=INpzj8QNuT4Q7kNvgH_iBBQ&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCi-QH72N7h_sUc43HBo3e-rIEhrUQ2F-M2ElJJ4vAHRA&oe=66D65F1F&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006f0300002d070000fc0700000e0900003f0d0000d4120000521300003f14000054150000091e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................2*.^&.."c.?_.....,N.Y.:Y.z....R...&.R.c....,.4/Oy.........X.QGG.AZc.WJ..&T...$.O.rb...T..T.|.t...O. ..F...A...H...6."...,/.g...y..~.Y.:......i@^....m &0..@+.n....8.1...%..g..UG..7.!F.1.9.1.R.6Z\g.....s.e....;./I?..G.@..S.\..g........".....z.."e.M.{.Hd..(.DN.M..DJw.w.|.-.. ...n..,..8.....V.S........5.Ml.m....V.E..b.d..[.e7zu...............R....).f~\r.pj.....?|......m(.M...L..z.>ppK.....'..E,...#Q.%aeq'.`!-)q.._..e-_?q..k.$..._...'..........................!."#1..$23A............'YH.V..2.u..../"..H.J$.NY..:..&L.p....A....h.p.k..K.....&_:....c.~P....??"L6U...U...l.sL.....2...\m..M
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):6688
              Entropy (8bit):7.8682705598279865
              Encrypted:false
              SSDEEP:96:v1ktLSAwta5pS4ENmzYRF4Mf6FCcV7w5NmzRazSViEZJAtZmzJ+GlEoiUfpGi9L2:vWLSqYwMf6kNORaG36ZYsQXfplHyAS
              MD5:3B2D164CD7F9C6BEE35536521308E449
              SHA1:DFCBDB08BA50D41814B7704CCF72B8418B14E294
              SHA-256:0A232CE30B752936E078C15027FCA84F1C072955B04944106C336C0E84B4173E
              SHA-512:41C58330C8A0112EE5653605BE23FD01541CBC08316F2D59AFC26B67348561C87671ED0614292FF698A89421A8D00AC1AF66D41E0DF0E1D484C36CE97F759BCA
              Malicious:false
              Reputation:low
              URL:https://scontent.cdninstagram.com/v/t51.2885-19/146837853_419419269331689_114079403325855242_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=1&_nc_ohc=b440Y3AgvWcQ7kNvgFjvUVS&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDWPMpvLvu-GQJvpJrId8rgch1JDNoaTU2pp42ZlQDufA&oe=66D6940A&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100004c030000ad0600002e070000cf070000340b00002e100000a7100000481100000f120000201a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................6....m..K.y...jjq.A..U......'ga_w....4X..M.43.,6..JX}..kJ.~E<.V(N.fo.%b!.A..7;.=.......4.G..8.@."9...I.Y..=...5%t..@..)]OcC..>Ke.....hm.iu...g.e...Mc..N..:....X$I...:X!jM/..k1..Y..v~1....H...+....;q....E14.g....Y -...n....{..^....J.*.mA..EXe....Mk.E)......8._.:....H.....Hc..t,cm.U..&O...cm[9Z*...:.&p.S...y.(..B..n#6.jJ..>.'.a.0 @itP...N..K..b.Q.46....zR.>$3.........Ry...G....L..'"H?...(........................!.."1..#2A.$3..............ca......L.(.^xc.:]s. .wv.e2L...X-.cd..._...heJ-e....aUJR.w.....H..\.)........d....qZ.n.S.....-......k.*..=O2......o..r........m...m.BV{...J
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9961)
              Category:dropped
              Size (bytes):25629
              Entropy (8bit):5.398566553784062
              Encrypted:false
              SSDEEP:192:JD2kqVcq0n1Mf8+7bD9pK9h9BWckQ2cPC8u0BNdRETf27hkplHrWs4OlsY8rEQXc:mmdn1KB8LPv2cPxu0eu7hkplL0PY0C
              MD5:B89A13606E3D11523BCE74B9F3068E30
              SHA1:5A9DA0A53101A44566CDC50AA01E96C288FD7A13
              SHA-256:9CF7F2969508F1B50F6A1927BD4D34BE72085315528E0B8655F98B1B10A9B132
              SHA-512:FBF59A0A489FF9ACA44FF4AC37B7AF1F7814FE4E2067EB7893FFBD209F03A40D19BB426019CAF6C97BE1CC5608FC2E11EE6443744CE3F3019F9CF2647F46709A
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("FDSTextWebUtils",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a==null?void 0:a==="tertiary"?"tertiary":a}function b(a){return a==null?void 0:a==="tertiary"?"tertiary":a}function c(a){return a==null?void 0:a==="tertiary"?"tertiary":a}f.getFDSBodyColor=a;f.getFDSHeadlineColor=b;f.getFDSMetaColor=c}),66);.__d("CometPillBase.react",["fbt","CometProfilePhoto.react","CometScreenReaderText.react","FDSBadge.react","FDSIcon.react","FDSText.react","FDSTextWebUtils","react","react-strict-dom"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react"),k={badge:{borderTopStartRadius:"x14yjl9h",borderTopEndRadius:"xudhj91",borderBottomEndRadius:"x18nykt9",borderBottomStartRadius:"xww2gxu",display:"x78zum5",end:"x1qhkwwh",left:null,right:null,overflowX:"x6ikm8r",overflowY:"x10wlt62",position:"x10l6tqk",top:"x13vifvy",$$css:!0},icon:{display:"x78zum5",height:"xlup9mm",$$css:!0},iconAfterLabel:{marginStart:"x1mnrxsn",$$css:!0},iconBeforeLabel:{marginEnd:"x1w0m
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:downloaded
              Size (bytes):59732
              Entropy (8bit):5.818592285244951
              Encrypted:false
              SSDEEP:768:nrs9PLqeCL/hE6Lxuerc/TG1x6woTnHAPIZe/SGiQhCb/:rsNdMnckqq1ww5hvigCj
              MD5:6C8B38668D61455FD24483122B31238F
              SHA1:E3E6BEA78DAF583C77C7127962F8C6423C132A48
              SHA-256:7F32D23B3D7CC78B633070240E2C6217B08CF3A94863B62403243B48AF4298FB
              SHA-512:975A17266C470EFD295A18F86BE77CD4EFA1225E196931E47F7C83E3E82CC212B44C546DDE7144FF20DE441499EFE0A0F8356223072AAA1CF570E68BB0D5D642
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3ioQP4/yl/l/en_US/UctLMr6FKw9.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaAndroidLogo.react",["fbt","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(4);a=a.size;var c;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(c=h._("Android logo"),b[0]=c):c=b[0];var d;b[1]===Symbol["for"]("react.memo_cache_sentinel")?(d=k.jsx("path",{d:"m10.213 1.471.691-1.26c.046-.083.03-.147-.048-.192-.085-.038-.15-.019-.195.058l-.7 1.27A4.832 4.832 0 0 0 8.005.941c-.688 0-1.34.135-1.956.404l-.7-1.27C5.303 0 5.239-.018 5.154.02c-.078.046-.094.11-.049.193l.691 1.259a4.25 4.25 0 0 0-1.673 1.476A3.697 3.697 0 0 0 3.5 5.02h9c0-.75-.208-1.44-.623-2.072a4.266 4.266 0 0 0-1.664-1.476ZM6.22 3.303a.367.367 0 0 1-.267.11.35.35 0 0 1-.263-.11.366.366 0 0 1-.107-.264.37.37 0 0 1 .107-.265.351.351 0 0 1 .263-.11c.103 0 .193.037.267.11a.36.36 0 0 1 .112.265.36.36 0 0 1-.112.264Zm4.101 0a.351.351 0 0 1-.262.11.366.366 0 0 1-.268-.11.358.358 0 0 1-.112-.264c0-.103.037-.191.112-.265a.367.367 0 0 1 .268-.11c.10
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13304)
              Category:downloaded
              Size (bytes):945073
              Entropy (8bit):5.370373793462569
              Encrypted:false
              SSDEEP:6144:Oya+k6n1q/dCetRkRI6qVhHLiWxLkRHLiWxLkHxVGVr1h3uWwlIZBq7PqhWbO0/O:PGCr0gdlFlhis0Os0IWCPcc4
              MD5:8E8EC992BAE8CDF19AFD0A649C1A6829
              SHA1:12609C054372CEFCAF9A2EE6FEDC23175CBE5F09
              SHA-256:5BA820DB8201FAE58EA9CA5F8D6068A2744FA693B84B62F858BD04CD00B9EC2D
              SHA-512:5E0AD9A339C4A488053083638180763A3D35E68DBD4FF2FC5B48EEC2CD1CE7A6DF6C588B03C9E619CE9FABD96DA7BEFAB1769D77AE923DA75BD5B6F326A6EB9E
              Malicious:false
              Reputation:low
              URL:"https://static.cdninstagram.com/rsrc.php/v3/y5/l/0,cross/17NUrRveVlcHTs2j8_mlon.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._aq82{display:flex;flex-direction:column;align-items:center;justify-content:center;max-width:460px}._aq83{padding:40px 42px 32px 42px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{pa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6162)
              Category:downloaded
              Size (bytes):34076
              Entropy (8bit):5.542407901732978
              Encrypted:false
              SSDEEP:768:xzclCozr/vJ3Krcia0BUZ4u7W9UCYZN0LwkUVcltt3HDqjLb:xgoA0vb53ib
              MD5:16C981A40460DB26527290908632AFEF
              SHA1:60CEFA687EA0A61160E990F346F6BDD8A9BE8DD0
              SHA-256:A955318A7893B187E654393717C0B1F3DA3DDE7A28FC07132CBC61A5DFDD61EF
              SHA-512:05AA06ABACB8F449C26B3AE1B80128CDF8F034C8037474937DAF62873B89B9E86673CE11560F059A90346CB399C852D60E79B4C54AAAB573E8DBAF4465501E2B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iZC54/yJ/l/en_US/ROT2juqm2kg.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("DistanceConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({KILOMETERS_PER_MILE:1.609344,MILES_PER_KILOMETER:.621371,FEET_PER_MILE:5280,METERS_PER_MILE_APPROXIMATE:1609,METERS_PER_MILE:1609.344,METERS_PER_KILOMETER:1e3,KILOMETERS_PER_METER:.001,SQUARED_METERS_PER_SQUARED_KILOMETER:1e6,FEET_PER_DECIMETER:.328084,FEET_PER_METER:3.28084,METERS_PER_FOOT:.3048,MILES_PER_METER:621371e-9,MILES_PER_KNOT:1.150779,EARTH_EQUATOR_LAT_DEGREE_TO_METERS:111132,EARTH_EQUATOR_LONG_DEGREE_TO_METERS:78847,EARTH_RADIUS_KM:6371.01,EARTH_SEMI_CIRCUMFERENCE_KM:20015.11});f["default"]=a}),66);.__d("DistanceUnit",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";var h=c("keyMirror")({IMPERIAL:!0,METRIC:!0}),i=new Set(["en_US","en_GB","my_MM"]);function a(a){return i.has(a)?h.IMPERIAL:h.METRIC}b=babelHelpers["extends"]({fromLocale:a},h);g["default"]=b}),98);.__d("DistanceUnit$FbtEnum",[],(function(a,b,c,d,e,f){"use strict";a={IMPERIAL:"mi",METRIC:"km"};b=a;f["default"]=b}),66);.__d("
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8392)
              Category:downloaded
              Size (bytes):292232
              Entropy (8bit):5.440435843025764
              Encrypted:false
              SSDEEP:3072:KiPRbJNSqYSUYIDVLFQAH0m4rGMSO+Gl1Tgobv1JL8YZ3V/zLuC6Pp7dZRvD9Ul6:zZUYIDVLFQAHeGMV1JLD5u7BUlQse
              MD5:F85FCFBD722C40BC8E9D1FEB49133E0D
              SHA1:A116DB98E189ADDC0761CC0DDFAE03D993034239
              SHA-256:7EED4C981705CAE72DCCD4F53F2579180AE8985FEFD44799BB573A75C62F8B52
              SHA-512:16C50FADA7A0B77365E6805DAE3B569FD532799DC6E891412332FE27601AC60F0DE8C8E1259AF3AB3D0FBC5B345F86F1FEEE5BE8173DDD68CB54C76BA4C0B408
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3i8R44/yt/l/en_US/MGOM4yosM0n.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ACSCipherSuiteModule",[],(function(a,b,c,d,e,f){"use strict";b={hash:"SHA-512",name:"HMAC"};c={curveName:"RISTRETTO",macAlgorithm:b,value:1};var g=new Map([[c.value,c]]);function a(a){return g.has(a)?g.get(a):null}f.VOPRF_RISTRETTO_HMACSHA512=c;f.getACSCipherSuiteByValue=a}),66);.__d("ACSTokenHmacUtil",["XPlatReactCrypto"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){return h(a,b).then(function(a){return j(a,c)})}function h(a,b){return d("XPlatReactCrypto").subtleImportKey("raw",b,a,!1,["sign"]).then(function(b){return{algo:a,key:b}})}function i(a){return typeof a.hash==="string"?a.hash:a.hash.name}function j(a,b){var c=a.algo;a=a.key;c={hash:i(c),name:"HMAC"};return d("XPlatReactCrypto").subtleSign(c,a,b).then(function(a){return new Uint8Array(a)})}g.hmac=a}),98);.__d("ArmadilloDataTraceCheckPoint",["I64"],(function(a,b,c,d,e,f,g){"use strict";var h;a=(h||(h=d("I64"))).of_string("63");b=h.of_string("65");c=h.of_string("98");e=h.of_string("504");f=h.o
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6162)
              Category:dropped
              Size (bytes):34076
              Entropy (8bit):5.542407901732978
              Encrypted:false
              SSDEEP:768:xzclCozr/vJ3Krcia0BUZ4u7W9UCYZN0LwkUVcltt3HDqjLb:xgoA0vb53ib
              MD5:16C981A40460DB26527290908632AFEF
              SHA1:60CEFA687EA0A61160E990F346F6BDD8A9BE8DD0
              SHA-256:A955318A7893B187E654393717C0B1F3DA3DDE7A28FC07132CBC61A5DFDD61EF
              SHA-512:05AA06ABACB8F449C26B3AE1B80128CDF8F034C8037474937DAF62873B89B9E86673CE11560F059A90346CB399C852D60E79B4C54AAAB573E8DBAF4465501E2B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("DistanceConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({KILOMETERS_PER_MILE:1.609344,MILES_PER_KILOMETER:.621371,FEET_PER_MILE:5280,METERS_PER_MILE_APPROXIMATE:1609,METERS_PER_MILE:1609.344,METERS_PER_KILOMETER:1e3,KILOMETERS_PER_METER:.001,SQUARED_METERS_PER_SQUARED_KILOMETER:1e6,FEET_PER_DECIMETER:.328084,FEET_PER_METER:3.28084,METERS_PER_FOOT:.3048,MILES_PER_METER:621371e-9,MILES_PER_KNOT:1.150779,EARTH_EQUATOR_LAT_DEGREE_TO_METERS:111132,EARTH_EQUATOR_LONG_DEGREE_TO_METERS:78847,EARTH_RADIUS_KM:6371.01,EARTH_SEMI_CIRCUMFERENCE_KM:20015.11});f["default"]=a}),66);.__d("DistanceUnit",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";var h=c("keyMirror")({IMPERIAL:!0,METRIC:!0}),i=new Set(["en_US","en_GB","my_MM"]);function a(a){return i.has(a)?h.IMPERIAL:h.METRIC}b=babelHelpers["extends"]({fromLocale:a},h);g["default"]=b}),98);.__d("DistanceUnit$FbtEnum",[],(function(a,b,c,d,e,f){"use strict";a={IMPERIAL:"mi",METRIC:"km"};b=a;f["default"]=b}),66);.__d("
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:downloaded
              Size (bytes):229617
              Entropy (8bit):7.987582763539321
              Encrypted:false
              SSDEEP:6144:B3mAkQ2JphXWBllGGvUKmJHXXdL35UuL8:lmADdVV8rHXh3VY
              MD5:92BDBEDB506E2D17835EEFB3BCFD3AB3
              SHA1:9728931E7F87CBEB0FA206A42B5666BA634ED07B
              SHA-256:8E05747E51CFA9AD9335EC051675675F93EE8BA127DF5603606AFFCAF7EC53C7
              SHA-512:FF269BC8282EC3AF6CD0A693A779C0FE43D8C74BE30137F6B36483FF0694F797B41C7E531E69610EFAE6541BC3AF70881A1691CC7A7DE772999BBA58CD14835F
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/457249244_17914729187986582_2024946634678828126_n.jpg?stp=dst-jpg_e15_fr_s1080x1080&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=fk3yQSs7z2oQ7kNvgErobdf&edm=ANTKIIoAAAAA&ccb=7-5&oh=00_AYD55Z5Jbo1I6NoFi1vNndpV0tXuVt-EFpWgobVwQEPzBA&oe=66D675CA&_nc_sid=d885a2
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000274f0000372d0100a9440100e5720100076e0200cb580300f1800300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................=........................WQ..u....g\W9...QX.1!5 6..m......R..d.1..jE.......D.*.l.e.1 ...TW-.2o4.n(..R@..T4%..6...%6b......l.!G5.D.R......%L.....GV....D.....uL8..f7\`.JZ0ZL.I8d....5$.+@6.(.r.N.....t...-..t...O.........................oVif.&^.#.......uI.`..t5...&...c!...{r-...f#...H4..i...$%.)iD@j5....JPj%........D@..."H......(>d..$...\B.'I.%.e..i......u.&..!.A....1!`I.P.,....Si......0..p.bQ.9KhM..|.0r<.B.....C...BC..t.........0.h..0........1@...G>....d.R@.]A...wy...O.I....i...i.HCq.$..42l.6.[;.%.......pI.12j%...C....`. 2cql,n...... .Q..3 ....-...y(H......J]H%j%.O!e8.hA.X.:..f...r.64...4.l..:.2PMKmlS.x...N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1136, components 3
              Category:downloaded
              Size (bytes):85401
              Entropy (8bit):7.984547731389374
              Encrypted:false
              SSDEEP:1536:idR5vWu/Kmsbj6LF2+oY4aM5SfAdd1VcEA8+lr9OIiIrsIsRWoAMpfQjJUAgI1X8:12uv6o+osMYfAT1GEZ+lMcruRWoAMpf7
              MD5:B34F10BFFFDC294ACE8BF3CA0F1BC014
              SHA1:373A4A9AB9807162586452CC1B0D05DFF8E84D88
              SHA-256:E69EB60F32429B86263163D2F5416A84335B43BF859006745C860B6ACBE339F8
              SHA-512:C17465F39038C8AEF74E3F658A3721A75667051D1DFA2D79C8859CD17AECC382EB36C6619DC3825A25550A60482B1BEBA9DC453036ECB7245023A29564E3C293
              Malicious:false
              Reputation:low
              URL:https://scontent.cdninstagram.com/v/t51.2885-15/457157284_1231410751641306_1785829986471933222_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent.cdninstagram.com&_nc_cat=106&_nc_ohc=KHHUAJr1o1cQ7kNvgHoEQZt&_nc_gid=753ce1409c404842a755966ed8633363&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDx_-4R7PJ_XeE2aXJPKWFIustLv220wljdvDb3C8xEdQ&oe=66D68D21&_nc_sid=10d13b
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000714010000312d00005f760000348200004d890000aabe0000d2330100994d0100....C.......................................................$$""**+33>......p....".....................................................................................L..d..;.v@.&v...I.I.I.I....HI2..0.HI$4....... t......d.I.I.g@.&$..;1$.$.$.$.$.. I0^I...c$..H.H.$...$..@.@.@.`t..]..@. I82H.Hi....I.$..@.&$..H.;.v@.@. t..&..bI.I.I.I.I.$..K=.;.$....d.:d.$.3.; vH.$...$......$.. I L.$.$.$..H.L..1.&$...... I I I I I&$.2H.H.L.......I"W=0.;9L.6I4.@. I .t..!.L...I.3.$.&HI&...d.$..$.&I.2c.@.@....$.$.$...I.....BI.$.t..3.Z&v...gg...I&..L.M$.Y:.I.$....v...........2H.;.I.d.$.$....g..!. t..2bI.v@.@.@.@.@.@.83;..v.D..H.$.$.$.%R.$.I....I$.$%.L4....R@.a$.2v....`I I I d....@.&3...1.t.......pI I..2.L. ...d.$..@.@...H.H.d.I&.U)$.$......d.&v...$.2@. I I L......]&M.:.].I$.$.$.$..H...d.$.. t..$...L......H.I..&.@.&...vLt..d.2.~P:f.d.&@.@.0;$$.... I0:...`t.:d.$$....gji$$
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:downloaded
              Size (bytes):1045445
              Entropy (8bit):5.632117800907987
              Encrypted:false
              SSDEEP:12288:XGnipsW33d7d9WkBUIYPSejSjZotlxVc9DQAyHNDG:XGni93d7d9WkBUjnjSjZotlxVc9DQu
              MD5:E29F633E346A93A0D62E0383503BC1D6
              SHA1:D804286BD8E6CA818429487AFB470C2F45C8A8AE
              SHA-256:654711E4825FAD340E1D0EDCA6672F8DA97D305C52ED90480236514F72D41D04
              SHA-512:A7843A537BFFD768D9FCC207E2507427FB817ED799740BD708F87BF551D30FE29204A36CE71D409600BDEE3500673811AE25DC6D9FD06065E93C9145E4DE084B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3ikHi4/yr/l/en_US/pUTHyOfkactnbk7-_Kn381SXsJlqprkj2A7lUq4u4aChooMAQgagoSsRXk0tlAyiEusXSimnG9E4pwQOBLL_ktx2Qa_6doViWiKs9kkVBwNxb8B8SKZZfUgEt88VoA1yp1nnGUT1EF5dFbLV7KRakQ3KXkkLVzvoX3Y5Eef2V9sfCgCFVrzd74E74aeZkE4pfs2WJ0D4iY7RZ-n9R6vVhLfGuByFaQcEh83IDq-EyEJp2xE87ivsWqehdEtWwnMQD9_db8f7zf8GpZHhWF2k8w9oFpyOtJ12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcCcMX5ABpjcZ.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8781)
              Category:dropped
              Size (bytes):336021
              Entropy (8bit):5.489073514184328
              Encrypted:false
              SSDEEP:3072:555rAT8LUBWv+sPbOkx/68B6V9BzkuLr86dpyLvq84+23gw+nKZxF+C8TKBay3:D5rAAGsRxXB6V9BAu/8eps23/+nsB93
              MD5:6A8ECD8A9082A0693377867449135654
              SHA1:52BC01B41BB1E0803B7BB35D6070291A76506266
              SHA-256:1074198A77B076425D406D8BCDB9826DA566F53892151353BB46DF91523960D5
              SHA-512:0D7C3D5F7ED14A43B7E0F0E57F01E0EA7DAE268395539CBE3F3A6E41CCB48CB671E64936405CFA9302FAE3EDA3520B00710DC8E631AEBA39760D1F17A760B876
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaPostTombstoneWrapper.react",["BarcelonaShellLayoutContext.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.use,l=b.c,m={root:{boxSizing:"x9f619",width:"xh8yej3",$$css:!0},rootWithPaddingInline:function(a){return[{paddingStart:"xdyq8xj",paddingLeft:null,paddingRight:null,paddingEnd:"xj35rzg",$$css:!0},{"--paddingInline":function(a){return typeof a==="number"?a+"px":a!=null?a:"initial"}(a)}]}};function a(a){var b=l(9),d=a.children;a=a.xstyle;var e=k(c("BarcelonaShellLayoutContext.react"));e=e.tombstonePaddingHorizontal;var f;b[0]!==e||b[1]!==a?(f=(h||(h=c("stylex"))).props(m.root,m.rootWithPaddingInline(e),a),b[0]=e,b[1]=a,b[2]=f):f=b[2];b[3]===Symbol["for"]("react.memo_cache_sentinel")?(e="x6s0dn4 x90nhty xyi19xy x1ccrb07 xtf3nb5 x1pc53ja x78zum5 x1iyjqo2 xl56j7k xyamay9 x1pi30zi x1l90r2v x1swvt13",b[3]=e):e=b[3];b[4]!==d?(a=j.jsx("div",{className:e,children:d}),b[4]=d,b[5]=a):a=b[5];b[6]!==f||b[7]!==
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
              Category:dropped
              Size (bytes):79
              Entropy (8bit):4.71696959175789
              Encrypted:false
              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):8219
              Entropy (8bit):7.9014797578056015
              Encrypted:false
              SSDEEP:192:0Kbgese8L45SkAddDO0nO7yHOqFlbHOvwwAYdIVzdY5qiVm4vqpMzNvR:me+L2SBdDDoQOqTHOvwwANVZY5rApMhp
              MD5:893304CF2F071A404D7AB2950E835FE8
              SHA1:C7934EC9D9706A337BA50C6A9408A7B27BB8FE98
              SHA-256:29ACE13577966A34A7579CCC2C53E40C48921C97B25CA9136373268C2443F906
              SHA-512:FC4A5F4942215DDC26A4B8C84F51784C6C5FD94A7FAB4E7DC5AD8DEF7C566A2A265D7520BCC68FAC2304C5E96D291CE1882AE2B0E9F6235B33C199E34CAF549E
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100004b030000be0600009d080000bc0900005b0f0000961400001a1500000a170000121800001b200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................V.u.|..f9...fT..~._.zb.f......@.OG..}.....T3R..].$.$.R.Uz..&s.,.PP.....G.......><.z.:.%..h...ft....m.E.~..F.@].[)M...t.H.J..|.xd..s(.5qJ....e7x..\......c~.&..E...P.=.t...dx...v...v..}n{Nyk..,c......;.yM...SO.......oz.D.WAC..g..k....Cx.......{u..I...[.in...j....qdvJ...].ROf;1..Z..S-..E..~J...{)...f.D...U=J...[.%(..E......*x...'0.t;.....>`...!.sR.6....?.K...ws_.+!.....m...p....... U..P>|..'.....V........(............................ !.4$0."#1...............lru.<..<...=zO..M.n>5.c4......9Q....En.1{..E...u.#b.=..%.$..Q....b....=.f>:..P.{..o.N@..f.|..<.*.5.Ny!.q2-9.{...3.......N...Si...[;...^.n..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):7689
              Entropy (8bit):7.901134115299247
              Encrypted:false
              SSDEEP:192:aMDYacGeZqMOqtV6C8RTT2Mflu+EKKwDTG/kqH60dtsrhOtkCD:LczkMIPd2MfAPc3G/kaV5
              MD5:5182F37BF8EF3D74DC79E5CBA2997B09
              SHA1:F88853552A51AA927D9203436311794BAEF52391
              SHA-256:835FABC6BFB33087DD87A82D5523986A1AF80533EA705F99F8CA8A22A1D6D95F
              SHA-512:EAD745DA72E25A1ECB05B1B5752505DD274E315A907414E43A634ADF45C981CB86C3E840BA650CA79AAC3471DF9E7B05EDC89583DF124EE80ED22303BD2B458C
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006f0300002d070000fc0700000e0900003f0d0000d4120000521300003f14000054150000091e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................2*.^&.."c.?_.....,N.Y.:Y.z....R...&.R.c....,.4/Oy.........X.QGG.AZc.WJ..&T...$.O.rb...T..T.|.t...O. ..F...A...H...6."...,/.g...y..~.Y.:......i@^....m &0..@+.n....8.1...%..g..UG..7.!F.1.9.1.R.6Z\g.....s.e....;./I?..G.@..S.\..g........".....z.."e.M.{.Hd..(.DN.M..DJw.w.|.-.. ...n..,..8.....V.S........5.Ml.m....V.E..b.d..[.e7zu...............R....).f~\r.pj.....?|......m(.M...L..z.>ppK.....'..E,...#Q.%aeq'.`!-)q.._..e-_?q..k.$..._...'..........................!."#1..$23A............'YH.V..2.u..../"..H.J$.NY..:..&L.p....A....h.p.k..K.....&_:....c.~P....??"L6U...U...l.sL.....2...\m..M
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):7348
              Entropy (8bit):7.882326422615023
              Encrypted:false
              SSDEEP:192:9hw6TEQGVcROpp6gUHr3QP1RwDsa5dTFCCIZ12DElHHYLEFAA:X3EFVsOXZkrAPgDf5dEPCLKAA
              MD5:2F0FFFBE9DD99009CC7A3C87ABCDA859
              SHA1:164958FEF31310BD2EB1A4B8C3BB6861F2B90F41
              SHA-256:C9833872AD178293A78A92D29D73C8398659963FDC244B1DDBD63C94248BD7B5
              SHA-512:CDB7D7613B5FA79D2EC1C8D0A5C8244A0FBE2C214CC4DF05C18E974961AC476A9480195704884958F97A114071371D7837E894A5AA3AF1FDAA8C3D4EAB30BE3D
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/278334920_1670180599996814_5606775309346928052_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=F1CeC6RdtMMQ7kNvgEL1Csu&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYBy-FVEm7kDfH23AdnPUK1-iE2zGNb5zZyDYHkqljgZ3g&oe=66D65D99&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000085030000750700008d08000097090000bb0d00008812000008130000341400002f150000b41c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................;L.x')=l...[Lu.t......-.Id...c...C.r..R.....!..............8.a,.W..P...w..JF....X......{..5...8..,.K^.{:.p... w.o.[;.a.Q.P........:..!....hB.....sv.3.A.~...GU......z..*p..W>3I..R.....5d+.i.3..k...+'*:....~b.UU.Qq.:.....e{Ur.6M^h...}S>Vuf..7.7:..,....h.....'......a...(.....%SN..n..fE.!t6..`..~i...w.M..q..[))/W3:..>..'...,.gO......znQ...wy...?.~....v..n->.....N....7.d...B..>..A]A.u?.N.(..-4.}y1.3.7....l..7.....`.T....I."B6....i..I).[$.P.d.R.D.....)...........................!1234..."#%5..............r.,.).+q...D{Z.{v.p.N<....c6.j,.;.a..hJ........3._......3.7..9.L...T.Uj....p..{V+.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9229)
              Category:downloaded
              Size (bytes):14508
              Entropy (8bit):5.774578817982199
              Encrypted:false
              SSDEEP:192:yfIA+cEXnRL1P9pYOoqYOsse1GA5tzkNRHgWbesYb0NND4s/1f1IJX:FnZpYrqYejOmNRHgWb6U/1fk
              MD5:AAA3A6A2762D02BDCAFED57AABA34107
              SHA1:F56F9CAA9527DA5AA23D0AB95E5D850ADE8A0E64
              SHA-256:B51CDF2138D720851B9BEC8AC365C74ACC65A29A4A2FE732262F3F3D968F8617
              SHA-512:793A738C4617CF3EAC99537BC5CCF7132FB0373F8964BF1E7854728E4689CFCF7DAF30649C73F492D43491BECCB6D3D0F6DE649257F4AB77BE07EDA4F0002BB1
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/KCknNQ-bBR0.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._3els{color:#3578e5;font-family:Graphik LCG Web, Graphik Arabic Web Regular, -apple-system, BlinkMacSystemFont, Helvetica Neue, Helvetica, Arial, Lucida Grande, Sans-Serif;font-size:16px;letter-spacing:0;line-height:24px;text-decoration:none}._3els:hover{text-decoration:underline}._3els._1jlu{clear:left;float:left;margin-top:8px}._1jlv+._3els._1jlu{margin-top:8px}._4dp2{margin-left:4px;margin-top:4px;position:absolute}._3l43{color:#8d949e;font-size:14px;font-stretch:normal;font-style:normal;font-weight:600;letter-spacing:normal;line-height:1;margin:14px 0;text-align:left;word-wrap:normal}._3l43:last-of-type{margin-bottom:28px}._3l43:hover{color:#8d949e;text-decoration:none}._11vo ._3els{color:#ccc;font-size:12px;line-height:14px;text-decoration:none;white-space:nowrap;word-break:keep-all}._11vo ._3els:hover{color:#fff;text-decoration:none}@media (min-width: 800px){._3l43{font-size:14px;font-weight:600;margin:12px 0}._3l43:hover{color:#606770;text-decoration:underline}}.._5reb{font-fam
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (337)
              Category:dropped
              Size (bytes):428
              Entropy (8bit):5.462464538737504
              Encrypted:false
              SSDEEP:6:ljyWUlMOGLYX2YHgOI4SfBpaZqcyCHyy9gqHPAbAp7dIqAyQXp8+jwGZ4CRigBnf:zO7KBwNyC4qYErQ/RwUHRLf
              MD5:4203973FB303B78B31937991DD386A9D
              SHA1:797676A8D46AACA56D12D948CEFAA6895907B76D
              SHA-256:C56420AA6E76F95C2FB963542860396F5E291E6DDC7F567EB804C728C95264DF
              SHA-512:E9A9B1DA4A15B0CA16D27F1CEFC645B6C08C6053598EC20902AFAD1FEBCEC8CBD2FE705271F9F9FD0D03F46CF6E45E9DA45EFEC626AA919D848B6C9A88947DF4
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/. */.__d("react-dom-0.0.0",["ReactDOM"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("ReactDOM"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:dropped
              Size (bytes):27176
              Entropy (8bit):7.98285611162124
              Encrypted:false
              SSDEEP:384:ppxIhnj2TBA/wFCM27slnYI/oNtNCUkzA9Lm2u0Q/GoLhNquUy2qfKf4FGyUo/2f:siTBA2tyNtNCAtm9GoNqDUhhuO+
              MD5:FA318E71330749752E580A61DB3E8358
              SHA1:23344A5A3ADBBE46F1EF16441A41E9C456463CE5
              SHA-256:742341190288B9BD0F4B9A8CA0C44A3BF3135547CDD491DA2F963CAB6B20747F
              SHA-512:2933BFB41C5D320BE17220507BA12C0E90255216691FBB09ADB8FC28D4A777CFD8AB7687D987652879E99AAB3F1026954B11CF60B89D917976CF77F0AAA88FF3
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000759010000b9080000e21e0000c4220000e82600002d4c000093620000286a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................gD.x.8....4....=9...{..`..."T.vv.H..JI.{.rf.Y"....E..h..X.b.6d.......t>..;....>..4(.w_.<..g.J....v....x.......^J..ME..k....N.......<.T.r...q...~..:..L;r..y...]..u6h.3H..^.e..Gl.+...]=.e2+..D..+....WX..t.....x.:.8..9s.K...z....{...f.Kk...6....:A.}.......k.ux.z6.{.B.*.-.R.m[.;)........C..t..6kW.q.N....4..}.2N>...S.#z1...X.T.0C......fr.C.e .P..hY..Z.^..O.D.a..k..8D..h..6.F.........T..V).]. .8./.,.)=..T!.iT..X...Ht.Jn.^.5*E......7.........ptz.....9[y}.....1*[...X..N.>....3.%.AT8.4....=t..EW.....A...gp.j.......^L....c.]..>Z.....2..l......^Q.[?.h.H.I..4.)-.-Kl.x...I....b.c.~n..y..}......>..v.c.'..E..e^R.Qh
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:downloaded
              Size (bytes):206743
              Entropy (8bit):5.541394889615063
              Encrypted:false
              SSDEEP:3072:ZS2wLMjJgsAkzR/ID29DpGKMu4/kdg8puIim0sKymy8W2Cu20u6gCuvw4Im+gSUk:mMjJgsAkzRQD29NG84/kdgya
              MD5:897622371F172DA7DBB8BDDD4126E94A
              SHA1:A7BCE8DCB68377712E9E6D817FB8395951BAE28F
              SHA-256:FBF0E1522B1A5206ABFC1DEEC12BFA0EC0BD4572D2966C5E023785582C8DE714
              SHA-512:9A030476277E0686FA476D2F3C7316C62219BB5F8CC7B96AB62E07C478C91589C5AB73195F716CC6D0B1B1F85358665FADDC2D70A1941860618C69292E7BBB7B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3i4tW4/y3/l/en_US/pUTHyOfkact.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:downloaded
              Size (bytes):23842
              Entropy (8bit):5.324420400800502
              Encrypted:false
              SSDEEP:384:gkvvTrL2sYpo36tlMbfvz/17s09gT9n+B/g6qFaPQs:brLwpo36tlM7z/Ns09gw46b
              MD5:F78699E598576C44679CDFC8D127BF31
              SHA1:DE0D7F8A4895156226EDDEE45E91BEB3E9551F3F
              SHA-256:202C0E9CBDF23A6F09A7AFEE22DB2C2D003BB6A629F92A6A18DE3D359B704CF6
              SHA-512:32A0B41CAC747F7A03E317422FE744B3BF9FC0709759A9E6EDAE72A2A1255BF01D6DC9B0821484BD17760614068FD001E1ED4A5BEF8681F2BB4B7E8C6577AE26
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y6/r/_fRUguQFUtVuFLPc3PmrFX.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("VideoPlayerAudioAvailabilityInfo",["recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.audioAvailability;a=a.mutedSegmentsUnsanitized;a=a.map(function(a){return a.muteStartTimeInSec!=null&&a.muteEndTimeInSec!=null&&a.muteEndTimeInSec>a.muteStartTimeInSec?{muteEndTimeInSec:a.muteEndTimeInSec,muteStartTimeInSec:a.muteStartTimeInSec}:null}).filter(Boolean);return{audioAvailability:b,mutedSegments:a}}function b(a,b){var d=a.audioAvailability;a=a.mutedSegments;var e=b.playheadPosition,f;b=!1;var g=!1;switch(d){case"AVAILABLE_BUT_MUTED":a.length>0?(b=e!=null&&a.some(function(a){return a.muteStartTimeInSec<=e&&e<=a.muteEndTimeInSec}),b?(f="VOLUME_COPYRIGHT_PARTIAL_SILENCED",g=!0):f="VOLUME_COPYRIGHT_PARTIAL_NOT_SILENCED"):(f="VOLUME_COPYRIGHT_FULL",g=!0);break;case"AVAILABLE_BUT_SILENT":case"UNAVAILABLE":f="VOLUME_SILENT";g=!0;break;case"AVAILABLE":case"UNKNOWN":case"AVAILABLE_BUT_MISSING_LOUDNESS_DATA":case null:case void 0:f="VOLUME_DE
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):3007
              Entropy (8bit):7.542079330082056
              Encrypted:false
              SSDEEP:48:g6YPXfiW+VBchf6+GcgUtXKV2QG15jhKMhIGgz3yv7m0oMnuBPo8kGFmGeXMOkyj:h/BchhKV2QGrtnaVjyvTNKo8kqmGeX5N
              MD5:8E585F52B2C29813FC1EB27FA3BDB116
              SHA1:BC57BEF0B122871DA532D928C4F6FD166DD18504
              SHA-256:5382A5CE0179A8529D9FEE5455EF308CA6BAD4EBFB3E8DC91DC5D925A826C95E
              SHA-512:1D4DFC20AB5409D7D41A9F51202A4936D925BEAF38AA684C410E22157FB3F6E6B4608735B2270A1B7C3FC221E088E471661DA3BC1084A7031B6FA1FEC58879A1
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/446618472_430598313262773_27334684088577760_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=PKmWBSTClsEQ7kNvgGUTsvp&_nc_gid=8d9750fa952849c8895bdf17a28e60d9&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBvFCmVNZzKsEJ_5sOeNEW3yjTb3pVK60ai3XpBi3UntA&oe=66D66E6C&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000a00200000e0400004b04000095040000970600006b080000e70800002109000061090000bf0b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................@..............+K...g+..1ZLD<.x.....N..I..(....]...H^=..R...t.\FO..je1f.?.2...;.....t..<b...y..'x.}5....HOB..y.}5.........?...N...c7X..z..z.....5$.vb......[.m...N..u-......^.wbt....g.a..p...n.F.tk..68..........#8.......L..h....................'............................. .!014`"...............<^..)...zav..<h.+.(..eJa...TZ.#..>.u...C..8.*\....wL.......,.>q..[.N.k..0q......?"_..>..2.DZ...ac...%..\......{J.}.J..}.5|.=....7...6.........n:..q.D..`...Z.R..4C....nJ..u..rc1.o.Y.........-jd6Pc..t..o.X..e4~L.)Z.I...cG.0....Bm...?{t.5..?..Z..G~}..%..rP {...D...f'....c..>....>Z..J.."8D.k.......=)Z.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):6530
              Entropy (8bit):7.861789622892851
              Encrypted:false
              SSDEEP:96:AhZsInaBoWued78JOS3G6x9vnX3A9abjKlEhQxblnynaeszFbzlFBYJQ7P:AEIna5faGW9X3A9YMplyaeszVJL
              MD5:16B5A32BBB490DEAA8E4F9C32E34AEDF
              SHA1:0D107862CB60974A8D6B5EDFCBACAC0C4929F825
              SHA-256:3BC92BE52C87B3DD30F5D1E4511A73C3EAD91025D5A2C6F9669767F616DB60C6
              SHA-512:DB16B47C452DB52F5B0E366CB6831F4214F10830DFA0444832547D8D1858CA8A97738ADA6C2F329FC47B834A791DF0B191073FA920E2D60F617FBBF49B4709CD
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/358085205_1233254980712429_7667754595418159054_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=1&_nc_ohc=wRwnE07RiyoQ7kNvgGAMt8x&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBUnlRUZkS2XTvqPHVRHi8HrzzEWQruQci6QgcUvVa6Wg&oe=66D66A8A&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000df020000350500003b06000039070000cb0c0000cb1000004e1100009e120000b913000082190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................................................................G'..i...%......I..L;.......-.4.sx..x..BK|L.z..w..VZ.....b..t..5..0...s.^..n._'..m..9.w6.*..........rG..&.)...}.n>.p....06.(.4.......~..n~....z....4.f....}.[:'y}.Q..5\..=.u..}.+.t.......C...v...~..R.#Xqk...)...i..b..0...E....2:,.g._@....`.Xs.U.].}...e..3i...1..G..;...2..............(.......................... ..!$0"#%5P1...........h..6.../.&>Z..e.t..S.h.....t.vW..xji..O..4....#..?M......(..:6T.d....1l..K{. .X.....y..kF5.j.H.K.M..c.l..U.f.{......r.X..R3...q7Y..k..zc...F[.f.k......3h.;l...c.J.D....H.BC.q..f..U.q.S.(.9,D.`.vW.>.#.GJJ.>.,..F.P.dU..B.!OX.W....Q...J.`
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7391)
              Category:dropped
              Size (bytes):45346
              Entropy (8bit):5.627595063194949
              Encrypted:false
              SSDEEP:768:TfpoPMa3lav/5KTWm+b2PErD6nXlhj8YOGiC+cZYSLImLBhCEo/6ycvhJ7hQej:9oVm/5rm+yEMlhj8RUa/6y8Qej
              MD5:5304DC775127E399325CC8CDC8818FAD
              SHA1:4F39AEA28678E404FCBBF130806F8F15024892BD
              SHA-256:EE17A0CDED57E7D8E2D2DF189511AA21E051B95702EE7BB7EC18C6976EBBD8BA
              SHA-512:AA52C5D5CEA433E1B0148AFDD738D8E6E8113CA02C5D1C1F1DB17645038BA3182CB5CCB864ED81CE094955B6400CA086E43B55C428C6793204A33A4ABEF9707B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CixWarningScreensFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743358");b=d("FalcoLoggerInternal").create("cix_warning_screens",a);e=b;g["default"]=e}),98);.__d("IGDSCalendarPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(3),d;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("path",{d:"M22 8.997H2l-.117.007A1 1 0 0 0 1 9.997v10.001l.005.176A3 3 0 0 0 4 22.998h16l.176-.005A3 3 0 0 0 23 19.998v-10l-.007-.117A1 1 0 0 0 22 8.997ZM7 19.111a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5.995-9.845A3 3 0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (63604)
              Category:downloaded
              Size (bytes):1472245
              Entropy (8bit):5.540051647899467
              Encrypted:false
              SSDEEP:12288:uEWDZccU0Qk8dG1DnaQ3lYO3iVw+4tcgqIrI4zN//ZROfMHS:HWDZ1Qk11DaDVwpsIMfMy
              MD5:569F9513BBCD1094A0D52E02EC77F959
              SHA1:CE5BA817507316037B8B5426B94B01B45AD8E9F0
              SHA-256:D6FBEF3852ACEB233D9BC34AB8136D85D41E69D53B0E49475C17F42D96ABB6CD
              SHA-512:81B706BFB9C9D6894A7BFFBA923DC785AC25636D72EBB52ED0441A31DE99CFC6839CAFAA07CEF0044909372E7D9A493B8E453814CD775F184F076ED0DD4BA64B
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3ip3i4/yl/l/en_US/lMqX063iGS6_WMCY57Y4x-N9bhzgztqyPX2442anbWsu7CYl48xSnjDT8yaJuxRqTSVz4tDkGZE0e_gbRmN9MBTrPxOw_69XullPuQmCm6qZkhie38mp0O07PtgwK2a7grA2-ysoWHjDLYik9guiIGl_eB_jLsbyozZaTmKcfBiTtFbd73PqQYOmTYvlNInKxOqejpxjUGWDcTD4asaikV7320nlueTDco0pAXTRQ6LMqeH9QDkLVzvoX3Y5EuIksv3K5VthMra4scCATf8.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CometLinkOldImpl.react",["BaseLink.react","CometDangerouslySuppressInteractiveElementsContext","CometLinkUtils.react","FDSTextContext","isCometRouterUrl","react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k={disabled:{color:"x1dntmbh",textDecorationLine:"x1ubmc1d xkrqix3",$$css:!0},root:{color:"x1heor9g",textDecorationLine:"x1sur9pj xkrqix3",$$css:!0}},l={block:{display:"x1lliihq",$$css:!0},"inline-block":{display:"x1rg5ohu",$$css:!0}};b=i.forwardRef(a);function a(a,b){a=babelHelpers["extends"]({},a);var e=a.color_DEPRECATED,f=a.disabled;f=f===void 0?!1:f;var g=a.display_DEPRECATED;g=g===void 0?"inline":g;var h=a.fbclid,m=a.href,n=a.lynxMode,o=a.role,p=a.target,q=a.weight_DEPRECATED,r=a.xstyle_DEPRECATED,s=babelHelpers.objectWithoutPropertiesLoose(a,["color_DEPRECATED","disabled","display_DEPRECATED","fbclid","href","lynxMode","role","target","weight_DEPRECATED","xstyle_DEPRECATED"]),t=d("FDSTextContext").u
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11369)
              Category:dropped
              Size (bytes):297691
              Entropy (8bit):5.430666446469305
              Encrypted:false
              SSDEEP:1536:AMhJXLARbCzwM9TihvVTwjuGJCbETBvFPpTaE2yUqPUmzN22g3ctCVH5+4JnyyUV:7jXLabCLBih9oSyUgzOcnepP9NM1F5
              MD5:5BF4640AD201805640695E39CDEBAC91
              SHA1:53EEC577781E232FDD0AE6D30F7937CB5837F7B9
              SHA-256:3E9CB141AC858AD1CFE615C3FF83643C24711E73EFAE3D4DC35229584FC91CE8
              SHA-512:9D964695DD5D45712225ADEC57E87B8ECF3773AACE699B837F1C15833DFEC030B624DD77FF3EB81A05AFA74A4AF3563F04EE011275B717F89171AE0E676BF8B6
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfVideoUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisFastLink.react","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={icon:{height:"xqvfhly",width:"xzuapc8",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b=a[0];var e=b,f=c("usePolarisGetDeepLink")(),g=c("usePolarisPageID")();a[1]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisLinkBuilder").buildLoginLink(d("browserHistory_DO_NOT_USE").get
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5607)
              Category:downloaded
              Size (bytes):14749
              Entropy (8bit):5.55535002347672
              Encrypted:false
              SSDEEP:384:OveMKXnshFbyKIh7xWNTgc5AqlOabjx2NulPojmUscBk0WYt7TkdPdUcQC3:R3shFGBWNTgcblOab4NuB7UscBkO70
              MD5:9BD448A61CD6637AE22BE598EA0DB26E
              SHA1:5DF6F503BB74A8F4FCA56DAE0F93A42151C100BE
              SHA-256:8AEE4679756F0928BD089609663349AA35CCE492099E7B9AA2AA1C8765EA378C
              SHA-512:7E930C03F6B8131FDE62BAE1CA44A5E90C1B744957BDDEDF40A518A0296E4B7239A2BF614B6A233B113F06E45A71B4F324E53B08563A384A68E083E7C262DF27
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iUkp4/yO/l/en_US/3JIveumUY72.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisLanguageSwitcherMobileHeader.react",["PolarisLanguageSwitcher.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h,k={languageSwitcher:{fontSize:"x1pg5gke",fontWeight:null,paddingTop:"x1yrsyyn",paddingEnd:"xsyo7zv",paddingBottom:"x10b6aqq",paddingStart:"x16hj40l",textTransform:"x1qkh490",$$css:!0}};function a(){var a=i(1),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=j.jsx("nav",{className:"x6s0dn4 x972fbf xcfux6l x1qhh985 xm0m39n x9f619 x78zum5 xdt5ytf x2lah0s xln7xf2 xk390pu x1anpbxc xmo9yow xat24cr x17adc0v xexx8yu x4uap5 x18d9i69 xkhd6sd x1n2onr6 x11njtxf",children:j.jsx(c("PolarisLanguageSwitcher.react"),{textColor:"secondaryText",xstyle:k.languageSwitcher})}),a[0]=b):b=a[0];return b}g["default"]=a}),98);.__d("PolarisMetaBranding.react",["fbt","IGDSBox.react","PolarisIGTheme.react","bx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(){var a=j(5),b;a[0]===Symbol
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (337)
              Category:downloaded
              Size (bytes):428
              Entropy (8bit):5.462464538737504
              Encrypted:false
              SSDEEP:6:ljyWUlMOGLYX2YHgOI4SfBpaZqcyCHyy9gqHPAbAp7dIqAyQXp8+jwGZ4CRigBnf:zO7KBwNyC4qYErQ/RwUHRLf
              MD5:4203973FB303B78B31937991DD386A9D
              SHA1:797676A8D46AACA56D12D948CEFAA6895907B76D
              SHA-256:C56420AA6E76F95C2FB963542860396F5E291E6DDC7F567EB804C728C95264DF
              SHA-512:E9A9B1DA4A15B0CA16D27F1CEFC645B6C08C6053598EC20902AFAD1FEBCEC8CBD2FE705271F9F9FD0D03F46CF6E45E9DA45EFEC626AA919D848B6C9A88947DF4
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y7/r/vsWqehdEtWw.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/. */.__d("react-dom-0.0.0",["ReactDOM"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("ReactDOM"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):5466
              Entropy (8bit):7.840332508890659
              Encrypted:false
              SSDEEP:96:hc5k4tc7LMC8d7J5YuDu91geRPQUjp2PeFIjJNB1KGqyUQR:a5dtc7gCe94+8PZrKd1bqSR
              MD5:3639D776DBA2FF2F65F017DBCE0403BB
              SHA1:03C20D6DCE7E69CC80ADD7E176B06D1F809380CA
              SHA-256:327411B73F4A11558104075FE7CAC67C990900C322E58BB9C7FACAF1D87FB10D
              SHA-512:D14234A8F1A90BC47B29A9B3429A780E5D7D3F7187E244DD30B5841CB1DD95E20A5C8514747986AE0EC46B0D709E2981A29C4BA76D564EA624CE1728F836DE39
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/385763223_1272360620128623_3622645170050208830_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=pfirS7GFvfoQ7kNvgEsdUgN&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYAWR9iUBax2mbqtyc2ydx1VtTbQHSw7-bscqAsB5w8Aag&oe=66D69350&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100003e030000c20500005f060000190700003f090000ea0c0000660d0000150e0000d10e00005a150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................S.TV.......5.';.....5.......|N.!.=.N.*..E.a.*;+.........L....Mk.z..r..... .....N.........s]//.c..?A....I.q...).D....#.I ..=z<zr.~..e..N}..y...9IS...G@.......u.t(m..9....xcg...H.E..J.E.....c-5'.c...2.F....\.V.L.XuP9z.x.%.R..w.T.CV.H....qX...WTFu......*..v]...:.[J...-+.......$.R'.._S.j.6[Ko.|..G_.\...|=.h..cS...k.O4...1...H....4"..Qj.bce@.%.1.L..........S..kEB-..x.(..?...)...........................!. 132A"#$04...........|.a.2`c.5n..-........#p.b.5n..N....5S....s......|Hx..b.dO..........y...MS/...O.?(#.G.2....p.gp..b.c....%.l....S.a.+.t`.<..x:.Da.5K<..1H......'mW.."
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):6634
              Entropy (8bit):7.872335550134655
              Encrypted:false
              SSDEEP:192:oXzngahKnBFRHOggblg5uxEej/t3ZS/fnT3cdcyOAWy3jhBb:ibthUR3iQnnTMKyxvjhR
              MD5:6940A3E161379529D3DF539AF86A2195
              SHA1:164B195F99E974118BF2541C7F4F486AA0A63710
              SHA-256:BB6CD85EA973B067E540890DEC7986E0FB8C970C8F7E54AC0B6B26AB98FC2649
              SHA-512:1BC4DF910A5FD864C6D69E82992DCBD04A738F7D45E27874B37FE53D3D07DE83C9ADF4A63F36A53D8EE02130BCBD26EE00043A5DE7F3FAD4ABB06971B74A9E2E
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000530300007d0600004f07000000080000bf0b00005c100000df100000db1100009a120000ea190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................./.)f..<].2.h.....S-9-;2...R....rN...`M...$r..W.O.2..S+.LrXp.r-..%.Md/N.4.]?@@h/X.y.z..W*E.~.j.#.EyzDP.lP.n......]bhJ.@.^`.ji&..G..9..WN.f8..!....l.5.1.c..p>.9l..0...q...v.......K.... .O...Y.\.....T.[...V:..$K....^kwf.T^/l.dW..1...oU......s.M]I2..;...D...d@.%....N.....+.....,.M.-..}..%mD.<K........>.9mr.u.k.fmvS.3.v.......*..S.....?...w.q..!...&..........P&wS...|.lqbzv..\....I.RC.RO..R...zT......Y.R.J.e..].Ig....(..........................!... ".#$1AB..........o...J\.2...M..0.Bb..d.K..;..E4.m..cR?P..+?vL...g...E/d..1S....ks.h.e..&M.}Q...:..icPJ.....b..OJ9.&.. .1.9f...Rf.a.}5......4....:_7..?
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11066)
              Category:downloaded
              Size (bytes):357074
              Entropy (8bit):5.589104854886552
              Encrypted:false
              SSDEEP:3072:semRDKwtHu8aq9jpgc7S/inFLd8EXKJZGwSrpgnjU6FbcpKJ/:semh/tn9jOc7S6nFZ8+MZGxrpsU6FZ
              MD5:CA146E0B4FB7D5B3F1AB0320370EC2EB
              SHA1:464421DB348FA862974926B57433936E52C1EA5D
              SHA-256:1871800C862E12B058A8FDEE410EF92BCD826BD1789C58948D14D21EFA62DB4D
              SHA-512:A429B88080BF7C59A07E4F5F135AABD7D841E6B053A5E2B97DC531894389816BEC04ED4D844EDDE8E5D2C0A543CBA42610BA172FD2B35A15AD505294CDFCC903
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iy704/yy/l/en_US/4fFnHCWRPyI.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaProfileUserAvatarDialog_user.graphql",["BarcelonaUser-resolvers"],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"BarcelonaProfileUserAvatarDialog_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"username",storageKey:null},{alias:null,args:[{kind:"Literal",name:"size",value:262}],fragment:{args:null,kind:"FragmentSpread",name:"BarcelonaUserResolversTextAppAvatarUrl_user"},kind:"RelayResolver",name:"text_app_avatar_url",resolverModule:b("BarcelonaUser-resolvers").text_app_avatar_url,path:"text_app_avatar_url"}],type:"XDTUserDict",abstractKey:null};e.exports=a}),null);.__d("BarcelonaProfileUserAvatarDialog.react",["BarcelonaDialog.react","BarcelonaDialogConstants","BarcelonaProfileUserAvatarDialog_user.graphql","BarcelonaUserAvatar.react","CometRelay","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||(i=d("react"))).c,k=i,l=h!==void 0?h:h=b("BarcelonaProfileUserAvatarDialog_user.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5247)
              Category:downloaded
              Size (bytes):77178
              Entropy (8bit):5.657376740709399
              Encrypted:false
              SSDEEP:1536:bCHngoYJNein4vFgXPy23ergaI6lglcmA/sD:bCHngoGNein4NgXPy23eEWlglcmA/sD
              MD5:EE54B2E0ABB8EA3494D722DDF4A13462
              SHA1:C417C2C78C5D0F865127AB53E2D3BDF3605E094C
              SHA-256:988106489E2C1545670BBC47B2D777A2DFF924355B50F1B78F26E7409A8D607D
              SHA-512:01F186DE4670E9AE4436F4AD70CE2D14B5E5D444264BF2CFEC9DC0A51B11445CFF782AF89D3B8B56C294DDC0A83F0D052B267D49CEF2648B171F4E3A3028B5F7
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iNDn4/yA/l/en_US/jVQRkqUJUza.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaXOutlineIcon.react",["BarcelonaXPanoOutlineIcon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(2),d;b[0]!==a?(d=j.jsx(c("BarcelonaXPanoOutlineIcon.react"),babelHelpers["extends"]({},a)),b[0]=a,b[1]=d):d=b[1];return d}b=j.memo(a);g["default"]=b}),98);.__d("BarcelonaDialog.react",["fbt","BarcelonaDialogConstants","BarcelonaDialogStyles","BarcelonaHighlightedIconButton.react","BarcelonaXOutlineIcon.react","BaseDialog.react","BaseMultiPageView.react","react","stylex","useBarcelonaIsLargeScreen_UNSAFE_FOR_SSR"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k=(j||(j=d("react"))).c,l=j,m={backdrop:{bottom:"x1ey2m1c",end:"xds687c",start:"x17qophe",pointerEvents:"x47corl",position:"xixxii4",top:"x13vifvy",$$css:!0},backdropBlurredVariant:{WebkitBackdropFilter:"x544ym2",backdropFilter:"xgpcfj4",backgroundColor:"xspb4xo",$$css:!0},card:{backgroundColor:"xz401s1",borderTopColor:"x6bh95i",borderEndColo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):7835
              Entropy (8bit):7.898779477496417
              Encrypted:false
              SSDEEP:192:9SacBoqtyLtOurN3z8nHDWnNT1cI9xO5qKusmNU4:XcBJSNejWnNT5OYWma4
              MD5:77331C7A30ADB4D0B6954B8D84A753F5
              SHA1:0FEE34492BC9DA568D5DBA104DF6BB527AD5F967
              SHA-256:E5878DC35A7F323ECB7FCF1E10F35EACE09D9B8A2BC44294D7395CC145003CBA
              SHA-512:EF2F0A6A3C7CD34BB23B2A20C340151D25679D62718E3F182FD9010210A7BEA816BE1D0A677B57B0CE852BAE87C44349FD3A1070D281A805BD61D073C0C0258B
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100006f030000f60600008a070000a5080000ae0d000055130000d013000074140000af1500009b1e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................;.P.l...s..!....j.......h#.D.-..:.2./,.E...p2.....Y.T.........M.l.+.y..].]Z....\....m. ....P.g.|.?(.v.F.].I..&....w.Y...}.>E......d6O^....".At4...,.HFt.j~t ..7.+..<."u....A.(...L".d.Z.[{.u.n..k;..\.G.e.W.;s..g,...m/P..>A.}I.!.mD...Gg.r.;.=S..#....^u...CF"..E....]e]......q.PZv0Y.n~3.a.#..YS..8.YB".1..-*..9....*...8.......6.ll.X.IQ&[Or#..f."...#..2.W...2...t.U'..o......24...E...R|...W2.R..x."V...M.8...u,...R...Gr....e.....S....(..........................!1.."2AB..3C..........X`.,.#....BY&..O..=:Q..Iy[N..4.c.........^8.i{K.....6.L..f...q....<.#.^..r...8.{....,.R...i...f.ZI...b.`m
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):115615
              Entropy (8bit):7.989605340139996
              Encrypted:false
              SSDEEP:1536:SqOr2cOG4cvUi6Pt1vZuQNd4oFHfeyYi5WnWkDOCtKwTwo7uytLiyjTmjzYzzZGj:Sv2clcghoFGxOZtwL71jTmQhLLqr
              MD5:E6E74152B9AD0E789A71DFD089C9EAF0
              SHA1:ED05BFE92634ACD2C6153C782AF85F754B596317
              SHA-256:D681071B21903FAB327FBF3F4F039ECE4A99A388BA01F787332FCF62EF4E228A
              SHA-512:A7A2EF557B6366617E780B4221C55DE1892E06CADAE5DC8BF4CDD9B529DA4F882638BF2CB7079874E53F150EA2C1B0D2797831E6E3E91FF320B2AA7C13166F9A
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000b71d00001e290000ae400000f2c2000003e7000099240100cb4c0100597001009fc30100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................ww..................v%.S.Y&.u.F.\.X/.U{D.0z.<#0S...p%2*W-.|..3.F.\..T.. ..).2T./.....$......[........j.@.7...C&..L..f`.u..(Pne\!.=@...0U....r.{....G........9k7..z.(H~.^5...".St.........2...QhKgn....I.@..\52.....LK.nw..T...0....J..r.PJ..e.t.Q.NV."....4.....(..&..M.l..,....L.....u...wp:q.n...J.....CA....U..zY.-z.V.]..2.~...n.uk.r...b..s.........B.LT.......p...2..W..T.(8V$.8".nA.b.#H..$...o[..&ep...[cki3.U.6..\&..H'...kpSZ*...iC.O2.x......{.F.tg.......:.Ih.:.ee+>......q.N3.x?F..<..{:....RN..Y...[&#y]...37.0|.(.J..g,.\.....X..t.."u..U....B:..T...D"..HGi...99....2.g.....t]..:..M#G.kV...,E.LX
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):5466
              Entropy (8bit):7.840332508890659
              Encrypted:false
              SSDEEP:96:hc5k4tc7LMC8d7J5YuDu91geRPQUjp2PeFIjJNB1KGqyUQR:a5dtc7gCe94+8PZrKd1bqSR
              MD5:3639D776DBA2FF2F65F017DBCE0403BB
              SHA1:03C20D6DCE7E69CC80ADD7E176B06D1F809380CA
              SHA-256:327411B73F4A11558104075FE7CAC67C990900C322E58BB9C7FACAF1D87FB10D
              SHA-512:D14234A8F1A90BC47B29A9B3429A780E5D7D3F7187E244DD30B5841CB1DD95E20A5C8514747986AE0EC46B0D709E2981A29C4BA76D564EA624CE1728F836DE39
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100003e030000c20500005f060000190700003f090000ea0c0000660d0000150e0000d10e00005a150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................S.TV.......5.';.....5.......|N.!.=.N.*..E.a.*;+.........L....Mk.z..r..... .....N.........s]//.c..?A....I.q...).D....#.I ..=z<zr.~..e..N}..y...9IS...G@.......u.t(m..9....xcg...H.E..J.E.....c-5'.c...2.F....\.V.L.XuP9z.x.%.R..w.T.CV.H....qX...WTFu......*..v]...:.[J...-+.......$.R'.._S.j.6[Ko.|..G_.\...|=.h..cS...k.O4...1...H....4"..Qj.bce@.%.1.L..........S..kEB-..x.(..?...)...........................!. 132A"#$04...........|.a.2`c.5n..-........#p.b.5n..N....5S....s......|Hx..b.dO..........y...MS/...O.?(#.G.2....p.gp..b.c....%.l....S.a.+.t`.<..x:.Da.5K<..1H......'mW.."
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x640, components 3
              Category:downloaded
              Size (bytes):57885
              Entropy (8bit):7.985087033166699
              Encrypted:false
              SSDEEP:1536:D7HdDEKjJ0VWPn0QyH2tfFyfgLkRWoahKSBR2kQalY3z5LYRvGFRmvF:D7HREuJfyWxofgLyeKY8Tal+RYRWCF
              MD5:70791882CDA996413106A24A097C7874
              SHA1:E8AD9AD665783675344E766E0872E2CD480E6E0B
              SHA-256:836C000D46BBB3729B2D87B632C025BC5076F5B666BA0384F5F7130491749E74
              SHA-512:77B85E8F00D10D555042A7533C10274AAFB518771E5C5B85B6912086B4EC1C4A234E5918500206BFA460930C62EC5F109A847A4230E21028F8D741E3A5102C30
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/457277244_1753151562164470_156835573479933212_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=gd3ibyYqNsMQ7kNvgFH1bg9&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ0NDk2ODg3OTU0NzI0MDAxMA%3D%3D.2-ccb7-5&oh=00_AYC4mZa6vaMF6Agd4CxoY3nTSooyfPAxq5Pq4fTenrFkWw&oe=66D69493&_nc_sid=10d13b
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009680100000215000005190000b01c0000094900009b670000437e0000269f000045bd00001de20000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................k(N>...@...TL0.^.@.D..,.t`.\"X...*.d...K..p`.....8d.<K$p..b.....v...+VE.3.C...$Nx...=...myb+...1..,..2.i8.Z.Ie.6<#.,.|..M".R..A.q.LM(..5..$82...PfF.y..$..*......\.g9.v...wH .F\.(.s..>.S.|Q...H..s.....Z1.......0b.h.Pd.`..*.S....`5+....'NU.VBac.d.cf.......9.Y.....L..E.q...Z.....U...".@%......%/..%..8zs..Y.?xD}...:.s.#H.(a...R<..'4..@.Q.hhN$..B....lfB...S!.......,E3...}$u..q.o-s...d..,.2.`DfZ$b...........Q4...`,E/.H..\.$..h}lD.....Yj.O.]1c.....%W.6..v..L.j...1...W.h.d.bX.......;:|.w......a..-$.d6..Y...1(O8"...Mx............qI..K...W.?.F.X.m......@".-?.Z..!k....U.E....{...wr...|E...c.q..Mh.}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):5623
              Entropy (8bit):7.827899120902506
              Encrypted:false
              SSDEEP:96:KCUNj1JDsphTn87Fh5mXDDz0nS2MV6yO+vLJgN02AR4fFv0mdWWj91WvyJaN:hUNxiphIph5mn2SV6S6N0VRkFcmAWR1u
              MD5:F21930EBDEF18E6482AAA1A1F8808485
              SHA1:092C68EACB815FD999A1054E2BA851AFE0BE9152
              SHA-256:3EEA4011B7147BB9B14689C76B7D07731DE7FCBC3D8224E845CE9CE1388BCB63
              SHA-512:8F2F748684D9A2357BD4298F879D308BD4CFA93EB74F7D2751AD8A82F12D7A6A558FB03AC174B6FD733AFDA5CD15E46EB743FD79BCA47C1B85F30FFCBD1F4A95
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7101000053030000d90500000307000098080000c40a0000e20d0000630e0000690f0000c2100000f7150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................................&.O....65Z...E.......g.._.M...A.0.....Oc..'Q|...|..\..5.W$..u.b..e......'...j.L%iz7.J.0%..L..Y.t.r...\.......<..9.......}....&`..5.=.._\Q=...y7..LG..sT.~...*.=....y.,..e......,.'54p..v..Z.....o..2....T.g.B.~..i........h.f....f~|K..xzy....%d..fu....s.]r.KT..W.WHm..}W5....F..h.ee....N.u.%.W..~R.U.yL..ww.Y.....z...SK.......*.Y.>Zg..:\..........C....*j......t..-_....}p.....'.V..>........................(...........................!. "0#1324@............\._.k#.......0....p....J3J....J....6....`'OE..fGO.Q2.a;.N....J.U.c.<\..v5x.m.+..nS.w...A.i}.u....p.,J.z.3..u\RWl?....F.R.]..3....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11570)
              Category:downloaded
              Size (bytes):118102
              Entropy (8bit):5.454627504208329
              Encrypted:false
              SSDEEP:1536:4l8Wln8GeEo1BkhYCDKEOKtHu8acd9mClFpV7yB1qteENVlS9p/nmImMr:4XeERDKwtHu8aq9jpQgNVEQMr
              MD5:8E630B6B1ED24558B4BBC3BA368BCC9F
              SHA1:F42DB0347CC6AD9496AE47AAD4EBFE0EA62B544A
              SHA-256:000FAD02696B062FABC5BAB5D8A85AAB0DD67DBA87053C5356515DCCF2AA9900
              SHA-512:21B5C0B39FB1BA4DE8F263B14E33568115777CAF90578C759680F02D00027D68A067064445D736446A06D13977FE8CC947581B18CF8887E7276509F962B966AB
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iQvT4/yI/l/en_US/pwA8U4vf3Nr.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("Base64",[],(function(a,b,c,d,e,f){var g="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";function h(a){a=a.charCodeAt(0)<<16|a.charCodeAt(1)<<8|a.charCodeAt(2);return String.fromCharCode(g.charCodeAt(a>>>18),g.charCodeAt(a>>>12&63),g.charCodeAt(a>>>6&63),g.charCodeAt(a&63))}var i=">___?456789:;<=_______\0\x01\x02\x03\x04\x05\x06\x07\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19______\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123";function j(a){a=i.charCodeAt(a.charCodeAt(0)-43)<<18|i.charCodeAt(a.charCodeAt(1)-43)<<12|i.charCodeAt(a.charCodeAt(2)-43)<<6|i.charCodeAt(a.charCodeAt(3)-43);return String.fromCharCode(a>>>16,a>>>8&255,a&255)}var k={encode:function(a){a=unescape(encodeURI(a));var b=(a.length+2)%3;a=(a+"\0\0".slice(b)).replace(/[\s\S]{3}/g,h);return a.slice(0,a.length+b-2)+"==".slice(b)},decode:function(a){a=a.replace(/[^A-Za-z0-9+\/]/g,"");var b=a.length+3&3;a=(a+"AAA".slice(b)).replace(/..../g,j);a=a.slice(0,a.length+b-3
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5966)
              Category:downloaded
              Size (bytes):25405
              Entropy (8bit):5.491612612493264
              Encrypted:false
              SSDEEP:384:Ql5KCC678LVxv2Gy4bBBTNl1NkaiPGMZN+BphzAJyE/kr3csTCoJnSW5xOJW:VC97sxv2uBBTLkLPGMZNlW55
              MD5:59E4B6D9FAB4B6DC0C30E59BA7697C70
              SHA1:F2DE21251E41A2EA20A4AD5D840610F020ABE085
              SHA-256:7CD3795F9BBB5F2100E670A3DE4662F9E44612066EEA970FD74409DBEA48F08C
              SHA-512:5D2B250C70F1B65A25F5C02E0BED209371977D6131B52E4B6B1E62212EEEE4E7BD2B24EA04B6F17ADDA09B1A3C8FC7E5BCEB80867866081A62FAA732E9CD724A
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iv3x4/yY/l/en_US/BCUgprK_Z28.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):3917
              Entropy (8bit):7.683386332420687
              Encrypted:false
              SSDEEP:96:FJ/qgGt8qZZdaYu2tqHsAvSE/LY/1zRhe/ln+fSWbhBX1o7rd8:lqVa8Y1LgNTU8NvUB8
              MD5:5DD4A96158011C099515AB3985D8ECD0
              SHA1:265114BDF29AD58DCA707A883B70D3F65AE66A27
              SHA-256:22E1D1F16109C29FAB5AE5A5AE9D00FE9E35133538FC06BB84D6C66B67BA5552
              SHA-512:1EB1BDD5B50A1F7F0B8D12951108361AA653C9A7960E40E3BBBC379043E8717C9BEA1E50CDE8FE03762DC57186E44C821F06C992C54A4289EF76504483FF17FE
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/405536629_1001786420893988_4569212926844263638_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=RLa9RCrAGVkQ7kNvgHEa03Z&edm=APU89FABAAAA&ccb=7-5&oh=00_AYDnAQo-BCc30GeIkGXNGRje7sCNHI_wFHbPPxUisuCHXA&oe=66D69083&_nc_sid=bc0c2c
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000a20200006204000011050000c6050000310800005a0a0000dc0a0000720b00000f0c00004d0f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................................................................q...|.:..`...7....(......l...6.n.VX>0~UR..]Jl...zy...9CT...!...Sq.i..U...0..K#.>..]!...v...lx....Ot!....o/.o.........Oc...z..:.@....B..%..^.s....:s...9..0....$.ru"1..Qf...u..... ....mZ.........,I...XY.%........K:..~3!.................(.........................0.....!P #246...........S.q..i.\s.%n......?^T.*."x:2.s.6l.W=....[.l.j..q......9.$~6$E l7.}....5.Nk..cW..z.,e+>..n....ot!."..%.6..L..b^..Z-W...e..X.........X0...~..&\o...,....S*BL..+f........dMJ..Z.-.G..S..R&.....+X.Z..E.Z.q].c..y\w$../.K......5.V............FeEF.{...0cfZ.b....W.j....ayX.G.-..u.8..R.....7..?KE.[m#..yR9j.T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:downloaded
              Size (bytes):243743
              Entropy (8bit):7.981156753726144
              Encrypted:false
              SSDEEP:6144:j5CBVibAEdhAncAGQ2lM0PTtQ9r5Hw9/YhuPi974T5x:1CBH0hAncAt2lMeTS99Q9Q/4r
              MD5:09900444C3FF2700D96218312AA5A25B
              SHA1:CBA29D636098149B6CE80118E8BE3159D3498091
              SHA-256:D1CA09443624DF147E12D27414FE71C4B996CAF9FB0B78A8FA71887DB9915149
              SHA-512:64EAEF9FBC41C9EC0C85AA501AD2FDF796AFE4463F66E0C5E51FF5894AA5507012EA78C1E42795A99BB4F4D351CBB69C7D20AA33618D36ED586C7CD261E9075B
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/448758700_17905936370986582_2293304698795716918_n.jpg?stp=dst-jpg_e35_s1080x1080_sh0.08&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=Mq7CFq_uaikQ7kNvgGFjR9F&edm=APU89FAAAAAA&ccb=7-5&oh=00_AYBu-maYZMdTJzNk_LxxkrKs-85gf9VePTXGaFa89px5ng&oe=66D68CD5&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000078400000d04600003c4f0000d42f0100daa101006e2602004f9c02004b0503001fb80300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."................................................................................7)..2.P...$....y:.h%/z..b...0.Zx..s..^...j[...Zh....../.bk#...........L....6..$.......<".T}rg..T...J...@T.s..n..u.:..HypTdqy..%.V.mz......H%....W5K....Z3b.Z..(.p.*...+..=J.uA....x.O......lu.s.2....J.....K.m...Q..Pu. eG...`.~:..i...8.o....".T.WQ..0x.0...P....1.U./#[A....[3..C)B.ocB.".........B.."~J...PrK...Z..F.D...w\..ap...}P.L0S.j-..j$S.j...mP.5.R.Q..TO....q.^...(N.....C.R.5..V..E.,0..Y..(...a8........P....(..`.iz.....Cp....m3=g...z...O#.$u..@df....z....6..L.BB.k<q.!%..h.*..yN.$.3p.......-.D..H..HZ...iU.....Uy.Y.P.<pCR....vE...\..:a..M....MB.n..!....0.......D.{\.".....ab.,.../Z....c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5773)
              Category:dropped
              Size (bytes):76028
              Entropy (8bit):5.522581687090096
              Encrypted:false
              SSDEEP:1536:LgHav0ymDOtAud5OMjI6wSo3XItkuSOF6:LgFrrMjI1
              MD5:D48D85F18BB3C9FEB8EF7BC9F48FADF8
              SHA1:265C12D1FB9AAC4F0008DAA0F18C097E3B6E94A1
              SHA-256:6554A90906E57DC67CCB2533ECB7445CFF5B739CF51E3A7658648DCC66586294
              SHA-512:BC5BBC20E14A222F7EB24D6023D2737934B6F5D59D9D915960F963113068AF2714DE2763468CC648BAF73003D30CB37ABDE3E6CD76ABF9D24D041531C3F28DB0
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("Barcelona500ErrorRoot.react",["Barcelona500ErrorContent.react","BarcelonaPageLayout.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(){var a=i(1),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=j.jsx(c("BarcelonaPageLayout.react"),{children:j.jsx(c("Barcelona500ErrorContent.react"),{})}),a[0]=b):b=a[0];return b}g["default"]=a}),98);.__d("BarcelonaFooterFlytrapListItem.react",["BarcelonaCommonStrings","BarcelonaDialogConstants","BarcelonaFooterListItem.react","BarcelonaStartViewTransition","BarcelonaText.react","CometPressable.react","JSResourceForInteraction","react","useBarcelonaLazyDialog"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h,k={pressable:{":hover_textDecoration":"x136t67z",$$css:!0}},l=c("JSResourceForInteraction")("BarcelonaFlytrapDialog.react").__setRef("BarcelonaFooterFlytrapListItem.react");function a(){var a=i(9),b;a[0]===Symbol["for"]("react.memo_cache_sentinel"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4284)
              Category:downloaded
              Size (bytes):54340
              Entropy (8bit):5.4134787269655185
              Encrypted:false
              SSDEEP:768:OyVO5RP15yJulszi/8vrx5dvR8cXROTN2NVHHLdM/m8aGRxOvKMZi8PD1XiX9Z62:OflH
              MD5:5E3A27D0133BC8E4DDACBA00805C319F
              SHA1:5EE68A4BF7FB959401D6E8104E69EDC341C692D7
              SHA-256:0501E956D0AB1C5B6DC63FAAECB1E74AA1BE43472388013F51D7D835ED42584B
              SHA-512:7540D17B5B1DECD6854E5E1314AF061B6D7D2DF382DE5C0651DD0A7BF4BC15394D0205AFDD969A8F94BA3483932830D5D727F84315538A331AB54740B01D6C35
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/fpxjg2PMkhy.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._aeqv{align-items:center;display:inline-flex;flex-direction:column;justify-content:center}._aeqw{text-shadow:0 0 4px rgba(0, 0, 0, .5)}._aeqx{box-sizing:border-box;height:100%;padding:12px;width:100%}.._5f0d{display:inline-block;overflow:hidden;position:relative;vertical-align:text-bottom}._5i4g{display:block;height:100%;position:absolute;width:100%;z-index:0}._5i4g._5sjv{image-rendering:-webkit-optimize-contrast;image-rendering:optimize-contrast;image-rendering:pixelated}._1qe-{display:table;height:100%;left:0;position:absolute;top:0;width:100%;z-index:2}._1qe_{display:table-row}._1qf0{display:table-cell;text-align:center;vertical-align:middle}._5lar{z-index:1}.._21am{background-color:#fff;border-radius:0 0 4px 4px;box-shadow:0 10px 16px rgba(0, 0, 0, .05), -8px 6px 16px rgba(0, 0, 0, .05), 8px 6px 16px rgba(0, 0, 0, .05);max-width:1000px;min-width:240px;padding:0 0 8px 16px}._314a{border:none;cursor:pointer;overflow:hidden;padding-bottom:8px;text-overflow:ellipsis;white-space:nowrap
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3183)
              Category:dropped
              Size (bytes):4716
              Entropy (8bit):5.271667027298778
              Encrypted:false
              SSDEEP:48:cIipl4gauLLIFzyyuUWFlXGKpBlfGZ6WNeEBkKyGbMGLN5oHHdOnqNWIBZ7nI7na:cl4gaedlX5d2eKMIoBleQ
              MD5:0D618D2970FF73AD4B2C289264D93638
              SHA1:826DF3720944C2F7A4D6DBE8B7EB14A5FBA1FAE7
              SHA-256:8E45E15CED2F45AEF456D8CF38A3EF1E0A07B64758A79BD1E952C30C99CAEA2D
              SHA-512:57BE393AFC4A12D1C40066AD87645F87415473305C019D7D15D2280D3A9AF04B57D24C5B5EEFE17BB727305B799942985BE4901AC9F73C00D73A0A24B43515C5
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisFeedActionLoadFeedPageExtras",["FBLogger","PolarisAdsActions","PolarisFeedLogger","PolarisFeedVariants","PolarisInstajax","PolarisLoggerUtils","PolarisQueryParams","PolarisStoriesV3Gating","PolarisStoryAPIActions","PolarisUA","Promise","QuickPerformanceLogger","ReelTrayRefreshFalcoEvent","asyncToGeneratorRuntime","nullthrows","polarisLogAction","polarisStorySelectors","polarisUserSelectors","prefetchPolarisStoriesV3Ads","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(a,b){var e=d("polarisStorySelectors").getStoriesContent(a),f=e.feedTray,g=e.traySession;e=c("nullthrows")(d("polarisUserSelectors").getViewer__DEPRECATED(a));var h=c("nullthrows")(d("polarisStorySelectors").getSeenCountInStoryTray(a)),i=c("nullthrows")(f).count()-h,j=d("polarisStorySelectors").currentFeedIsHome(a)&&c("nullthrows")(d("polarisStorySelectors").userHasReel(a,e.id));c("ReelTrayRefreshFalcoEvent").log(function(){return{has_my_reel:j?"1":"0",new_reel_count:String(i),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1136, components 3
              Category:dropped
              Size (bytes):85401
              Entropy (8bit):7.984547731389374
              Encrypted:false
              SSDEEP:1536:idR5vWu/Kmsbj6LF2+oY4aM5SfAdd1VcEA8+lr9OIiIrsIsRWoAMpfQjJUAgI1X8:12uv6o+osMYfAT1GEZ+lMcruRWoAMpf7
              MD5:B34F10BFFFDC294ACE8BF3CA0F1BC014
              SHA1:373A4A9AB9807162586452CC1B0D05DFF8E84D88
              SHA-256:E69EB60F32429B86263163D2F5416A84335B43BF859006745C860B6ACBE339F8
              SHA-512:C17465F39038C8AEF74E3F658A3721A75667051D1DFA2D79C8859CD17AECC382EB36C6619DC3825A25550A60482B1BEBA9DC453036ECB7245023A29564E3C293
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000714010000312d00005f760000348200004d890000aabe0000d2330100994d0100....C.......................................................$$""**+33>......p....".....................................................................................L..d..;.v@.&v...I.I.I.I....HI2..0.HI$4....... t......d.I.I.g@.&$..;1$.$.$.$.$.. I0^I...c$..H.H.$...$..@.@.@.`t..]..@. I82H.Hi....I.$..@.&$..H.;.v@.@. t..&..bI.I.I.I.I.$..K=.;.$....d.:d.$.3.; vH.$...$......$.. I L.$.$.$..H.L..1.&$...... I I I I I&$.2H.H.L.......I"W=0.;9L.6I4.@. I .t..!.L...I.3.$.&HI&...d.$..$.&I.2c.@.@....$.$.$...I.....BI.$.t..3.Z&v...gg...I&..L.M$.Y:.I.$....v...........2H.;.I.d.$.$....g..!. t..2bI.v@.@.@.@.@.@.83;..v.D..H.$.$.$.%R.$.I....I$.$%.L4....R@.a$.2v....`I I I d....@.&3...1.t.......pI I..2.L. ...d.$..@.@...H.H.d.I&.U)$.$......d.&v...$.2@. I I L......]&M.:.].I$.$.$.$..H...d.$.. t..$...L......H.I..&.@.&...vLt..d.2.~P:f.d.&@.@.0;$$.... I0:...`t.:d.$$....gji$$
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:downloaded
              Size (bytes):266457
              Entropy (8bit):5.403391920734618
              Encrypted:false
              SSDEEP:1536:uP/FjbplJ/yfJyAH9OD47YzX4HEBuP2X5yEOzUCbPuy6ITe0xquHcyiTiDtKiIB0:0wxqkP2X5usQfvGROn
              MD5:4E9FBD0D251ACE19E38A8DD25BC6D33C
              SHA1:FCB24849493B5CD0AA8277014282C87A4E498ACC
              SHA-256:6244808B7DB8505AE9DECB3E5F03C35D8D489E1DAEEED46FA017B2A5CE6EC246
              SHA-512:2DC1D433169EB0D66D83592E6F9E1AF6146F4D482F832E5755D0FB03EA8E692D4F45CE4C18B40A8A2B0D363A1415CDFF5DF1DA67588CC1F770F6A1B0C84BB71A
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yt/r/EUNHXg17Vg2.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):83427
              Entropy (8bit):7.988348474544825
              Encrypted:false
              SSDEEP:1536:5ySVnI9ziYptDzqrGKFssN7dKxhwGw6NpqdCCHSrfegc7VvQXrgH0E:5y8nIwYpJzqEsNRKPwGwC6CCyzLOVoXy
              MD5:040C3BAD863302F93ED81DF496B518BD
              SHA1:658C9DAF6CA6886D1EFB1B4302AC55E60D903614
              SHA-256:EEDE5B39A633D32E3F05FF0C4A0A446B33D13C60D0ABF40CE1A32F468077619F
              SHA-512:C98FD7853CF7377F4C41E03C82E917D66FF0A9233124F27E76859F1BA3F1B1325D5CC422FD80A386DE6F9ADCD413B72FB6166F55EDF28BBE5D7D004B331A5071
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000d61b0000c1250000ae3100004b90000064ad00004ad3000015f90000d4130100e3450100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................`..Q..i\...>..S...|W{.J......2K.0....cVI0..N$r.IVX9\..f.^q..LKf:.ul..4L&&....\v4.-.v...$...A...L.P....Q.T.D..RZ&...H...6[>z Lir.!..3..5.3SS...L;....e"...su.Vg.D.N.9...H....1.kC.Z7..Je........g.Him..B).Z8Q..c..V.:......0.#.J.IZd.US.#.".Cn..3.Y..2.....T..)....o@..8.....4.ln..I....8..ez..l..u>.]7..........u.I..v^m...8:v.C...Xl.W5...n.......M..,k....{?(...u..\.8.~.._b..C."....3.<s..<.W^..$.J.,.NK...O7.......P...5...5W}.5.w.+...7...6.Q..W.8.,.......0..t.s.,..U.#....=.\bd..F...[..\T..Q.'..J6Y...em:_.5.u.....?..D.3..w......g.co.+.b...}...|(.~..<.TN...-..g.(c..........d..V.w..C.=.:_.G.<g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7984)
              Category:downloaded
              Size (bytes):271288
              Entropy (8bit):5.38664433628947
              Encrypted:false
              SSDEEP:3072:r/xQbbZvNLtNFd70OuHXk+Jhk7iVlUmU+vMsG3/E:r/xQpvNLtNFdIOuHXk+Q7iVlVXU/E
              MD5:6EA29FC8F19E3A1D0FFD9254CB4A6C0B
              SHA1:8B39C845E71AF852EBCA1FFCE89CD0C6AB9C8020
              SHA-256:24DA7C65EB96CAE29A1EE791B25EAED1A313122542649BF6E5C1C1D33F67012A
              SHA-512:82603B802E6CB6624B7003074F0685F88798D12CB01F31DA986FF8D7F0D08EAEB7E5C16BE63D3FC379E68DA90FFC6D4FB9C86CD2E2E46DA19420EFF84AB697FC
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3i2sl4/y9/l/en_US/10h7uB1hjCr.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("BarcelonaLightboxBottomShading.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||(i=d("react"))).c,k=i,l={root:function(a){return[{background:"x1i64f0b",bottom:"x1ey2m1c",end:"xds687c",left:null,right:null,height:"x1jwls1v",pointerEvents:"x47corl",position:"x10l6tqk",start:"x17qophe",$$css:!0},{"--height":function(a){return typeof a==="number"?a+"px":a!=null?a:"initial"}(56+30*a)}]}};function a(a){var b=j(4);a=a.elementCount;if(a===0)return null;var d;b[0]!==a?(d=(h||(h=c("stylex"))).props(l.root(a)),b[0]=a,b[1]=d):
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7984)
              Category:dropped
              Size (bytes):271288
              Entropy (8bit):5.38664433628947
              Encrypted:false
              SSDEEP:3072:r/xQbbZvNLtNFd70OuHXk+Jhk7iVlUmU+vMsG3/E:r/xQpvNLtNFdIOuHXk+Q7iVlVXU/E
              MD5:6EA29FC8F19E3A1D0FFD9254CB4A6C0B
              SHA1:8B39C845E71AF852EBCA1FFCE89CD0C6AB9C8020
              SHA-256:24DA7C65EB96CAE29A1EE791B25EAED1A313122542649BF6E5C1C1D33F67012A
              SHA-512:82603B802E6CB6624B7003074F0685F88798D12CB01F31DA986FF8D7F0D08EAEB7E5C16BE63D3FC379E68DA90FFC6D4FB9C86CD2E2E46DA19420EFF84AB697FC
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("BarcelonaLightboxBottomShading.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||(i=d("react"))).c,k=i,l={root:function(a){return[{background:"x1i64f0b",bottom:"x1ey2m1c",end:"xds687c",left:null,right:null,height:"x1jwls1v",pointerEvents:"x47corl",position:"x10l6tqk",start:"x17qophe",$$css:!0},{"--height":function(a){return typeof a==="number"?a+"px":a!=null?a:"initial"}(56+30*a)}]}};function a(a){var b=j(4);a=a.elementCount;if(a===0)return null;var d;b[0]!==a?(d=(h||(h=c("stylex"))).props(l.root(a)),b[0]=a,b[1]=d):
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6105)
              Category:dropped
              Size (bytes):46050
              Entropy (8bit):5.548480932308434
              Encrypted:false
              SSDEEP:768:zcb7Bo3qisbTfHvcJWFwSo3qi1ataFhhuYAAvdDFnUnUwA:V0wSo3XItkuSVFR
              MD5:A1D784564270A62C255DDAC04A9F5DF3
              SHA1:717FE16663CAEB82A4FC06341E8A644F6D00EEFF
              SHA-256:5C7971A88ACC90017DE5B083797FA3BEBAF90219C9652CADB55A11A80760EFF4
              SHA-512:4B435DDBE4AD9A1FC3C302A0CC83573C2A7D65CFB0947E1FF2CABA7520C611B7754D8FEEA466E302757DD17141C9CC5EAC4D166C488E9C325291FA8ACA7CC33F
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12097)
              Category:downloaded
              Size (bytes):754986
              Entropy (8bit):5.463062372847829
              Encrypted:false
              SSDEEP:6144:sWPRLBZkXymVDZMvnEWb28jVcxeGG/POD0gaunTRiz0QGUJDR/TNoK0lEudD7Ouo:DWVDZOEWDZcW6WQD69
              MD5:44EF5F50195508F7C5CB95BFE26FC563
              SHA1:1186BDDD4B23EC46653F9C3BD4F9E948BC2E17E0
              SHA-256:06F0F86B4F8F28C63024E3B89D8A66A500200B69350F042B1881958FED2D050F
              SHA-512:D6C0B2757D7CB094E2004A8C4032043685432CE64E8442E061ECB5F4D79CC46D46B2B71A126E4E898D0FACC1EB8F9A0535257DB39E127D2461EC6D16EB1147C8
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iSlG4/yk/l/en_US/bkeJTLYv6ExjUacj_HBywNlQKyPAOd4gxlNInKxOqejpao04audUoUgkLVzvoX3Y5EF2Vcbfi9H22PG5DjmrU9xv.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:a.popState.apply(a,c)},pushState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:a.pushState.apply(a,c)}},go:function(){var a;return(a=n.current).go.apply(a,arguments)},goBack:function(){return n.current.goB
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12774)
              Category:downloaded
              Size (bytes):46803
              Entropy (8bit):5.569101233615188
              Encrypted:false
              SSDEEP:768:zuUzYmTyvNKZtKCMNGgkHuo+Xk7K8/bqQIpd0R6Th:vrMSRK8/WQI/0R6l
              MD5:3421ABDAE193F55A640C18404F4CB15A
              SHA1:5F1F018C4B5BD50018558703D1EBB47C2C941C87
              SHA-256:40D9E1324973E1C6BFD2945B48CE6B51E6ECF517C624FCCAE22CEB8777FD1206
              SHA-512:9A000769180F373FF565ABE75A64B66A970D6460669F43B649088210A114F921D1E0E1ECDE9FBA2A05B4E08F055B160BD676FC40631B0864353535CF76813853
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3is0M4/yP/l/en_US/I0A7kk4bqH6.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("InstagramNetegoImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5889");b=d("FalcoLoggerInternal").create("instagram_netego_impression",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoInvalidationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5891");b=d("FalcoLoggerInternal").create("instagram_netego_invalidation",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoSubImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5892");b=d("FalcoLoggerInternal").create("instagram_netego_sub_impression",a);e=b;g["default"]=e}),98);.__d("InstagramWebTypeaheadResultSelectFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFal
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2310)
              Category:dropped
              Size (bytes):7937
              Entropy (8bit):5.432955005584296
              Encrypted:false
              SSDEEP:192:ynw5wfgMn0012ttKUQ3bIxgWiEx5TDfVPI9KILfz:rwY7012t4UBxgWiEHTDfVPI9KIrz
              MD5:E905EBB5E5542ADBFB33256FFE77DA9F
              SHA1:EA928A0DDFDF2BE0BB1276D9F4F34B9546636BD7
              SHA-256:B751EF97A11743041BD70315C549AF5683BF9531F3F7A3682D43158B9D983835
              SHA-512:4B3F0DB35759678BEE525A4C0E55CD6587010F5A6559B56F539C6F4BDF6629DA04ACE456D2157A141AE145E5535B81AAEE73B504094942654073531AA64A7EE3
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{hideFullNameFieldExperimentQueryReference:{parameters:b("usePolarisLoggedOutExperimentQuery$Parameters"),variables:{checks:[{name:"ig_mweb_signup_changes",param:"hide_full_name_field"}]}}}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisHomeRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisHomeRoot.react").__setRef("PolarisHomeRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisHomeUtils",["PolarisAuthActionConstants","gkx"],(function(a,b,c,d,e,f,g){"use strict";e=new Set([(b=d("PolarisAuthActionConstants")).AUTH.none,b.AUTH.fbAccountPicker,b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):7225
              Entropy (8bit):7.8903816574451335
              Encrypted:false
              SSDEEP:192:CF8uKVFxRXgfPqZobfBEjh9c0/zimZ2yM:CFnfyZoV+rcM+W6
              MD5:4DFAE06A4AE35E91E2654A3F37533710
              SHA1:9E86A49FDA43754E2EDCD4795FD1B19F53F5E184
              SHA-256:FEFF264D5C81419984778D556ED6C75C799A996AF6FD9B6AEEEE21AC648D28D4
              SHA-512:CB975A17B1ADFDF47534194C7AD140A306AF044F7D0B8B49ECAE15AC8944EB9C870A017FEA745C4DE32F5CEA203AD6B28D0A98E219AA1FC3180ED576839DB760
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100007303000017070000f9070000ba0800006b0c00008d1100000c120000ea120000b7130000391c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................,H+....<uLS.sm......-.x9w.2....3..Gp...qw..k..k...wj...ad.k9..\.&....0G.m.t.[..K...M.(UtF+....v.c..K.I..}.@f...=...Y...us.a..g..l.R...:5.}^...A`7Cf..b.y..\H6Kl......4..]....Qz..y...|..r.9..jh0.8..Q-.r.P.I_.-}O...."....\........-...Z.3.z.."....6.3rv.b.N.U..!.'.....%$)qy......|.h. l.....nlo.\..s!h7&.#P<..A...RS5_..E....'.i..........qm..MQ4.|T.....|..$.E)i<......H...Pp.r...s..zv..j-.:1..25j.PQ.*.....R.Zd...K...Hz...d.H........Ks...)..........................!".#12.$34A............o.>b:..%........y]....t..U...i..)y)s..h..Nh.C.?.......S.O&..8hn.!.....rM.........A..4{Jc....q.E...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):4516
              Entropy (8bit):7.776972445499557
              Encrypted:false
              SSDEEP:96:WWBYAxdyoUiEj4tr5+Z8rlU2s5cIZDjVetxyCoZT:hiA+oxEj4mZQlNdeejZoT
              MD5:242BC2EB710483441847202B7D854352
              SHA1:7EC22032F25EF1D678926AB4ED321FD56C987099
              SHA-256:229183E8D31CEE1418B04A66433E9578F2D4FD9CF3D3FE7AA3EACBE144CBCCB5
              SHA-512:E0CB7901BC2C7F5DC18F0790CB58E50227AF608B19C9A4ACECACCC6D6CA0197608D5468D71DA42992AB4CEA9C05212DEDEE571A488F2CAD92CD718D1903A8D89
              Malicious:false
              Reputation:low
              URL:https://scontent.cdninstagram.com/v/t51.2885-19/358344782_289963400236916_5568164324849655130_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=1&_nc_ohc=QsIFebV34XcQ7kNvgF5-jHY&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCSh_6_xkOMPX7d-eAuC3wx0RL0a5bzR1CaeVVGJb2aqw&oe=66D682F6&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003603000046050000d105000066060000910800007b0b0000f30b00007a0c00000e0d0000a4110000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................J.ra.u..7......7...P@F...AF.k....$.l..N...'\..~..eu.k....c......|L+..E.u.b.#}.n^q_E_N[..1......x.==$.%.....(.nH...q.S:.U..y.%pdh...S.h..N..?..g...:.g#..5..a....:.T..K.-.....`...8...Ph.:..:.-|UF.V......%i.....c..>U..a......F.?.....>r{..@.....K=.&.....W....wpz..p....D...L.-........Pc.H..h.....p.w.pM.1....,j.2&...=.:.Th.g.*..U_VjU....jo .uqN..<..=A....x`..P...7o....i............(........................... 4!"012.$3@...........s.......25.q.b..........1...V9.w?.../..]...?.7....g...c..(..58..L9.y..sS...>I}..5...L5...IO..j..UN.-.<....O...f...|.g.S.UT._..0L.Jp...k^..._...#..r.c;...Q.{.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13304)
              Category:downloaded
              Size (bytes):979501
              Entropy (8bit):5.37942278843128
              Encrypted:false
              SSDEEP:6144:Oya+k6n1q/dCetRkRI6qVhHLiWxLkRHLiWxLkHxVGVr1h3uWwlIZBq7PqhWbO0/4:PGCr0gdlFlhis0Os0IWCPccO
              MD5:715203F55326991FA43C86A9710D8CAC
              SHA1:6DB808C69627931002DF08D7FB2602C244B7D514
              SHA-256:AB38C30189E0D5F3D1032DF23F8FF38F95B72B504076A27AB831F7BB78114339
              SHA-512:6995D2C7A6C3B64882F9FAF30D2B395DC0897FD04B0AE903EF9E8B947700CEF8510C8652802F12F03F7CC5F03410CA489F6E9C83A212964D76C58746A9602425
              Malicious:false
              Reputation:low
              URL:"https://static.cdninstagram.com/rsrc.php/v3/yj/l/0,cross/17NUrRveVlcDcMXOFoRkIxb_l_T9BT5PFMbVu6J6TSgC.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._aq82{display:flex;flex-direction:column;align-items:center;justify-content:center;max-width:460px}._aq83{padding:40px 42px 32px 42px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{pa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (23775)
              Category:dropped
              Size (bytes):214067
              Entropy (8bit):5.612490388665591
              Encrypted:false
              SSDEEP:3072:2zBY3kwATWm4t3/AcKovpABT/bH8YR/Yec7BK07s9e8qNFszVhwtPHND7Xf:Z364R/AcKoxABT61Ds9e8q7sRhQPHNDT
              MD5:F740F8AAB766FA18650BC6711870755F
              SHA1:5E9235F8B86C3094BCEFBC625E99F96E10C9CA64
              SHA-256:22817AE353C75AC9E82474FDB79DE0E62B14D1BD21F11204432216E4E86422C0
              SHA-512:3AFF455998D0286D793912BCFBD68C6C340D7CFCC4E17B3B68053498AD7E4FBBD247F2730DD283D472D87CF1E635ACA43EEC705BBF0A8830C6FA78B70C43E9AA
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("translateKey",["fbt","invariant"],(function(a,b,c,d,e,f,g,h,i){var j={alt:h._("alt"),enter:h._("enter"),"delete":h._("delete"),forward_delete:h._("forward delete"),caps_lock:h._("caps lock"),shift:h._("shift"),opt:h._("opt"),ctrl:h._("ctrl"),cmd:h._("cmd"),esc:h._("esc"),tab:h._("tab"),up:h._("up"),down:h._("down"),right:h._("right"),left:h._("left"),page_up:h._("page up"),page_down:h._("page down"),home:h._("home"),end:h._("end")};function a(a){if(Object.prototype.hasOwnProperty.call(j,a))return j[a];a.length===1||i(0,2507);return a}g["default"]=a}),226);.__d("getKeyboardKeyAsString",["fbt","CometKeys","UserAgent","translateKey"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j;b=String.fromCodePoint(8594);d=String.fromCodePoint(8592);e=String.fromCodePoint(8593);f=String.fromCodePoint(8595);var k=String.fromCodePoint(8617),l=String.fromCodePoint(8629),m=String.fromCodePoint(8998),n=String.fromCodePoint(8679),o=String.fromCodePoint(8984),p=String.fromCodePoint(8
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (26586)
              Category:downloaded
              Size (bytes):83890
              Entropy (8bit):5.523980673122716
              Encrypted:false
              SSDEEP:768:es9BNfB7vL4z8n0/GKl1AjLoMTKy1gXWWeLYPcN+ftZVd4r1gj:jou3CeLYPi+bVd6u
              MD5:2CBD9A8C07C64F380904CE075877A8E6
              SHA1:8CEF73B194242E5A6F4E2E81F73B2F6E0A791AE1
              SHA-256:72C1A75E9E90E3C06F129EE89ED1BA1CD836E24376E97088AD8BD5AB0B8E1A24
              SHA-512:17A3EB60B802FA476E3DE884EE8925D77228838ED93F7861B3F0785FB437755FD859008566418BE12AF950C1C7C8B972A4B37E878B2AFD51324AB3DBFE0F4E76
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yZ/r/v1Zg26LUF-4.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("blueimp-canvas-to-blob-3.14.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){(function(a){var b=a.HTMLCanvasElement&&a.HTMLCanvasElement.prototype,c=a.Blob&&function(){try{return Boolean(new Blob())}catch(a){return!1}}(),d=c&&a.Uint8Array&&function(){try{return new Blob([new Uint8Array(100)]).size===100}catch(a){return!1}}(),e=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder,f=/^data:((.*?)(;charset=.*?)?)(;base64)?,/,h=(c||e)&&a.atob&&a.ArrayBuffer&&a.Uint8Array&&function(a){var b,g,h,i;b=a.match(f);if(!b)throw new Error("invalid data URI");g=b[2]?b[1]:"text/plain"+(b[3]||";charset=US-ASCII");h=!!b[4];a=a.slice(b[0].length);h?b=atob(a):b=decodeURIComponent(a);h=new ArrayBuffer(b.length);a=new Uint8Array(h);for(i=0;i<b.length;i+=1)a[i]=b.charCodeAt(i);if(c)return new Blob([d?a:h],{type:g});b=new e();b.append(h);return b.getBlob(g)};a.HTMLCanv
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11658)
              Category:dropped
              Size (bytes):376544
              Entropy (8bit):5.67397513503607
              Encrypted:false
              SSDEEP:3072:BOwUwYw9grZC2mGfyypJH8xMIQ5o/rhO08LPGMZTt6ZrZDZhENK6:yrZCVGfJ7Jo/r87LPGMZTo6
              MD5:E52DB3C3E18EEB6E9B2F6D07816AA101
              SHA1:86050B97DA2497D90A6171750C434E6D682471EF
              SHA-256:9167004156BCC9CDDD067E268349FD849F19175B95735734698ADE158E96FA54
              SHA-512:88B77A3C2E11566F8EBFFD5D8DC5005BFCD057736D61E52CCE8F255BDD3A06DF9DFCE7ECDCCC5823CA38D5B993607821BC56B67EF5D97965622F36B63FD0BCE5
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("IIGDAPI",["MAWBridge"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return function(){for(var b=arguments.length,c=new Array(b),e=0;e<b;e++)c[e]=arguments[e];return d("MAWBridge").getBridge().sendAndReceive("backend","igdapi",{args:c,type:a})}}g.makeBridgedApi=a}),98);.__d("IGDBridgedAPI",["IIGDAPI"],(function(a,b,c,d,e,f,g){"use strict";b={33:(a=d("IIGDAPI")).makeBridgedApi("33"),46:a.makeBridgedApi("46"),sendEditMessage:a.makeBridgedApi("sendEditMessage"),sendMediaMessage:a.makeBridgedApi("sendMediaMessage"),sendOrRemoveReaction:a.makeBridgedApi("sendOrRemoveReaction"),sendXmaReceiverFetch:a.makeBridgedApi("sendXmaReceiverFetch")};c=b;g["default"]=c}),98);.__d("IGDXMAAttachmentUtil",["bx"],(function(a,b,c,d,e,f,g){"use strict";d=c("bx").getURL(c("bx")("13341"));var h=String.fromCodePoint(128293),i=String.fromCodePoint(128546),j=String.fromCodePoint(128079),k=String.fromCodePoint(128558),l=String.fromCodePoint(128514),m=String.fromCodePoint(128525);funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:downloaded
              Size (bytes):713225
              Entropy (8bit):5.508909137332174
              Encrypted:false
              SSDEEP:6144:MH4xahzxQOHYVIob9+mhT4jQP5+B/XChiXdUEy:M5x18+ZzXChiXdUEy
              MD5:8A1B10DDF757FE0DD9D347F46D8D790B
              SHA1:998757C20C136AAE54319101F068070C380A22E0
              SHA-256:DA2EF407A3EF01AA90901ED9284154AA3E8ACB87DA17B752B26163911DA8E771
              SHA-512:1396D03B8C848A51F5AB87237CAD7B9EB17B8BEFD1678464B4FED1703B26C11771EE718DB505D60F04EBA6961D10009A299F827BCC40F061E18CE3DE6CE4DAB8
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3ivic4/y0/l/en_US/6HOleKC36vd.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CDSTextStyleContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext("body");g["default"]=b}),98);.__d("CSTXCookieRecordConsentControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/cookie/consent/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("CaaAccountRecoveryClientEventsFbFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4156");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_fb",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsIgFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4157");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_ig",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsRlFalcoEvent",["FalcoLoggerIn
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (870)
              Category:dropped
              Size (bytes):5518
              Entropy (8bit):5.097934633081496
              Encrypted:false
              SSDEEP:48:enMR0k7ToVpGR0YBPFnMR0kQToVWFNr6TX2XYNFSsLoANd6JX2XYNNGHLoI5316M:GVvV322ZG20iB0EdXHv9
              MD5:D99059FDCA41C625E3A8B3CA3140BBE3
              SHA1:5F64DBE50EAE393C99CEADC2C98C38C6DAFFE527
              SHA-256:EE5330E5D07C747F6E34956C35352B7AE4C7674292B729FCD73613E8177B2BEA
              SHA-512:81974F99BA79307DF0A89523922F585B8D81BDD79945E19F1F21A5A2A61E481003BACCBA1180F4C09555294E0BA73044B85015F7F605AEB68886C3A00AC38B8C
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisClipsTabDesktopContainerDirectQuery$Parameters",["PolarisClipsTabDesktopContainerDirectQuery_instagramRelayOperation","PolarisReelsShareMenu.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("PolarisClipsTabDesktopContainerDirectQuery_instagramRelayOperation"),metadata:{is_distillery:!0},name:"PolarisClipsTabDesktopContainerDirectQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__PolarisReelsShareMenurelayprovider:b("PolarisReelsShareMenu.relayprovider")}}};e.exports=a}),null);.__d("PolarisClipsTabDesktopContainerQuery$Parameters",["PolarisReelsShareMenu.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8149779845115693",metadata:{},name:"PolarisClipsTabDesktopContainerQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__PolarisReelsShareMenurelayprovider:b("PolarisReelsShareMenu.relayprovider")}}};
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5054)
              Category:dropped
              Size (bytes):399319
              Entropy (8bit):5.404704746072002
              Encrypted:false
              SSDEEP:3072:bTz0spGcOUDTS1Dos2VLQPyGCf5I/LersM6nL3c+3ZM+n3gNK+ngjnNMO7bpM:bXJqCf54tCKnNY
              MD5:3B9D8BD17584C27C3BF610A24D83E33F
              SHA1:DFBF2C46F21FF03103845B2D1D036831088357B4
              SHA-256:CB85C518ADE7D47565334BE701E7BE5FB8BA96A23876902482A74AFA69BD9179
              SHA-512:E3F97C08468260EC26287B361E9561052FC12AFAE7AB45585B62390154105DDA5BD9AD1CDDDFAF9AF4B88F9288010C65D9CBEE658AB918E499989CE1EB9D6D64
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("relay-runtime/util/RelayConcreteNode",[],(function(a,b,c,d,e,f){"use strict";a={ACTOR_CHANGE:"ActorChange",CATCH_FIELD:"CatchField",CONDITION:"Condition",CLIENT_COMPONENT:"ClientComponent",CLIENT_EDGE_TO_SERVER_OBJECT:"ClientEdgeToServerObject",CLIENT_EDGE_TO_CLIENT_OBJECT:"ClientEdgeToClientObject",CLIENT_EXTENSION:"ClientExtension",DEFER:"Defer",CONNECTION:"Connection",FRAGMENT:"Fragment",FRAGMENT_SPREAD:"FragmentSpread",INLINE_DATA_FRAGMENT_SPREAD:"InlineDataFragmentSpread",INLINE_DATA_FRAGMENT:"InlineDataFragment",INLINE_FRAGMENT:"InlineFragment",LINKED_FIELD:"LinkedField",LINKED_HANDLE:"LinkedHandle",LITERAL:"Literal",LIST_VALUE:"ListValue",LOCAL_ARGUMENT:"LocalArgument",MODULE_IMPORT:"ModuleImport",ALIASED_FRAGMENT_SPREAD:"AliasedFragmentSpread",ALIASED_INLINE_FRAGMENT_SPREAD:"AliasedInlineFragmentSpread",RELAY_RESOLVER:"RelayResolver",RELAY_LIVE_RESOLVER:"RelayLiveResolver",REQUIRED_FIELD:"RequiredField",OBJECT_VALUE:"ObjectValue",OPERATION:"Operation",RE
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):15086
              Entropy (8bit):3.0722990397816106
              Encrypted:false
              SSDEEP:96:jt1hdGak7E34RVA+16v+heJEjwZ833oqFtLiqaufiHv9LcBARa0R/:jtbdNw/xW2wC3ogZaFdaA
              MD5:042BFBA3FFBDE2D9AA39251CCE245133
              SHA1:C61ED990A88C9224D5F763751BEEFB64FC1A1952
              SHA-256:D13A843FBAFB014CB0B118E24AE2D4A2217FE7AAB411086DA147020423458340
              SHA-512:0487A9E096F79F8007B4B8CADBAE9DBBE6A7C04099FA4E08D74AF4B367B25A03D128B5406DA3C32B7A043F79516D282E59A6A80FC42A2330C6B1F93F17E65C9B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/ye/r/lEu8iVizmNW.ico
              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................."...m...................................................................................................................................p..."...............................................p...................................................................................................................................................q...................................&...................................................................................................................................................................'.......................'...........................................................................................................................................................................'..................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:dropped
              Size (bytes):1045445
              Entropy (8bit):5.632117800907987
              Encrypted:false
              SSDEEP:12288:XGnipsW33d7d9WkBUIYPSejSjZotlxVc9DQAyHNDG:XGni93d7d9WkBUjnjSjZotlxVc9DQu
              MD5:E29F633E346A93A0D62E0383503BC1D6
              SHA1:D804286BD8E6CA818429487AFB470C2F45C8A8AE
              SHA-256:654711E4825FAD340E1D0EDCA6672F8DA97D305C52ED90480236514F72D41D04
              SHA-512:A7843A537BFFD768D9FCC207E2507427FB817ED799740BD708F87BF551D30FE29204A36CE71D409600BDEE3500673811AE25DC6D9FD06065E93C9145E4DE084B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10220)
              Category:downloaded
              Size (bytes):64369
              Entropy (8bit):5.371086319051723
              Encrypted:false
              SSDEEP:768:DAgtWrLJpo36tlM7z/Nud5OMjhKvwSo3qi1ataFhhuYAAvws00ir53juDFnUns:DDtCJ636t2ud5OMjhKvwSo3XItkuSFFn
              MD5:D19FD1F20498FECA44B4D103C7E7D224
              SHA1:7FC0B5D4F7548AF922136FB5E16833D88CE7650E
              SHA-256:A5F540A9D5394C6DA691A2AA5F00E2E6F64B65BEF58D432677D41D622DC889F4
              SHA-512:0251C7A6636CB96A2C844B325DD62FF763613C1766AF33D5B07C8B04B4925CC54DE0E9EDDAB0A0932C3338541571A1B9E879C954C67C77EE5E5E4392FD5CB877
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yy/l/en_US/INT2w1DFY1r.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:dropped
              Size (bytes):229617
              Entropy (8bit):7.987582763539321
              Encrypted:false
              SSDEEP:6144:B3mAkQ2JphXWBllGGvUKmJHXXdL35UuL8:lmADdVV8rHXh3VY
              MD5:92BDBEDB506E2D17835EEFB3BCFD3AB3
              SHA1:9728931E7F87CBEB0FA206A42B5666BA634ED07B
              SHA-256:8E05747E51CFA9AD9335EC051675675F93EE8BA127DF5603606AFFCAF7EC53C7
              SHA-512:FF269BC8282EC3AF6CD0A693A779C0FE43D8C74BE30137F6B36483FF0694F797B41C7E531E69610EFAE6541BC3AF70881A1691CC7A7DE772999BBA58CD14835F
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000274f0000372d0100a9440100e5720100076e0200cb580300f1800300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................=........................WQ..u....g\W9...QX.1!5 6..m......R..d.1..jE.......D.*.l.e.1 ...TW-.2o4.n(..R@..T4%..6...%6b......l.!G5.D.R......%L.....GV....D.....uL8..f7\`.JZ0ZL.I8d....5$.+@6.(.r.N.....t...-..t...O.........................oVif.&^.#.......uI.`..t5...&...c!...{r-...f#...H4..i...$%.)iD@j5....JPj%........D@..."H......(>d..$...\B.'I.%.e..i......u.&..!.A....1!`I.P.,....Si......0..p.bQ.9KhM..|.0r<.B.....C...BC..t.........0.h..0........1@...G>....d.R@.]A...wy...O.I....i...i.HCq.$..42l.6.[;.%.......pI.12j%...C....`. 2cql,n...... .Q..3 ....-...y(H......J]H%j%.O!e8.hA.X.:..f...r.64...4.l..:.2PMKmlS.x...N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3183)
              Category:downloaded
              Size (bytes):4716
              Entropy (8bit):5.271667027298778
              Encrypted:false
              SSDEEP:48:cIipl4gauLLIFzyyuUWFlXGKpBlfGZ6WNeEBkKyGbMGLN5oHHdOnqNWIBZ7nI7na:cl4gaedlX5d2eKMIoBleQ
              MD5:0D618D2970FF73AD4B2C289264D93638
              SHA1:826DF3720944C2F7A4D6DBE8B7EB14A5FBA1FAE7
              SHA-256:8E45E15CED2F45AEF456D8CF38A3EF1E0A07B64758A79BD1E952C30C99CAEA2D
              SHA-512:57BE393AFC4A12D1C40066AD87645F87415473305C019D7D15D2280D3A9AF04B57D24C5B5EEFE17BB727305B799942985BE4901AC9F73C00D73A0A24B43515C5
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y4/r/Atg2NW_stlG.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisFeedActionLoadFeedPageExtras",["FBLogger","PolarisAdsActions","PolarisFeedLogger","PolarisFeedVariants","PolarisInstajax","PolarisLoggerUtils","PolarisQueryParams","PolarisStoriesV3Gating","PolarisStoryAPIActions","PolarisUA","Promise","QuickPerformanceLogger","ReelTrayRefreshFalcoEvent","asyncToGeneratorRuntime","nullthrows","polarisLogAction","polarisStorySelectors","polarisUserSelectors","prefetchPolarisStoriesV3Ads","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(a,b){var e=d("polarisStorySelectors").getStoriesContent(a),f=e.feedTray,g=e.traySession;e=c("nullthrows")(d("polarisUserSelectors").getViewer__DEPRECATED(a));var h=c("nullthrows")(d("polarisStorySelectors").getSeenCountInStoryTray(a)),i=c("nullthrows")(f).count()-h,j=d("polarisStorySelectors").currentFeedIsHome(a)&&c("nullthrows")(d("polarisStorySelectors").userHasReel(a,e.id));c("ReelTrayRefreshFalcoEvent").log(function(){return{has_my_reel:j?"1":"0",new_reel_count:String(i),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:dropped
              Size (bytes):26579
              Entropy (8bit):7.9750160569572675
              Encrypted:false
              SSDEEP:768:6JTCG1jXy+W4WlviAUGS2a6YP69iCGsqg4ZIZdNE:4e2W4Wlqia6YPSiCkZyNE
              MD5:A1E2C907F794844868DE369B10CB6A9E
              SHA1:0AC8A6A8B50D627080E315E8AA19C8ABD753D14C
              SHA-256:25505D4BDE39DD81CAEF99B9129F4EC12EB8766494532F9804BB0769024EB802
              SHA-512:F866118CDCA831F1C879F7915A3AFE45A7D87381B55A48CFBCBE770D59161899AD07CFA133EBAA0DC801C832ABD6F039BAC3EB77EBF7CEF6EE7F0AE070E133CB
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000094080000060c00000c100000a62e0000443700005f440000754e00003f560000d3670000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".....................................................................................$......jP..."......U.+.S.......JcsG..4...]fTq.(]>G:.....R.6...X.e......8MG.....z.EFu.C....z/...O{...T.9..../c..A[.....u.y.^k..~....z?...9..^..F'ms|..?.Z^r}O]i<.....t.........P...vs.R*.z...{...Q.WoA.t.<..."..|.sy.x..Z.]...C..h.ao...Fg.i...+k.....^..5V.x6.....yO.~..f.s...Iy...6.f..9.......q........+-..%.....;..K.....u~...}o..L...y..=...L..v.......&..x..z?=.....[..3.Y...x...o..t.v..U7hI]..uT..%....G.J4...^..%s.%.Y..}...sF..7%..Fn..0...\..s...aVE..5j..n......r.x.$...}5.m....i4.w.I..QisL.z4.F.W.R.7+W.V..k..N..j...w..oh.1..NU.i....k..B%...9.l......<....Lut..!P......0!..I"1.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):8859
              Entropy (8bit):7.915106794084342
              Encrypted:false
              SSDEEP:192:YN1DS+6J7JH9dzBQX7ixQfN/tVaW1JpctiMjQ/oxL+nsK/UI:YN1uDZ5xcxtVLvYBT+nsOb
              MD5:74D514ED5D649B2D04A25FE57A9FCCDB
              SHA1:E9FC89D9CC0D1A378D200464E91AE89FA6BAD7B0
              SHA-256:5D302A611E0BFA54A71170A30DD696AA924B6E4CED7C79447437587B9B4BE02B
              SHA-512:165C6951B10D2D0E51DE6EC62B663690C5CADDE20BF672039D7F9DDE568C6AC6D99A82F7346CC6CADF704ABA78FC65150143CCD61EDB21B287F3CF52380EA5B2
              Malicious:false
              Reputation:low
              URL:https://scontent.cdninstagram.com/v/t51.2885-19/446249135_1161468398335298_1322251283276224781_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=102&_nc_ohc=Egag686Iw_cQ7kNvgEg48H3&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBxkZ9BrL9KsxYcJEq7jCG4VTyqhRousUAdjdH1brOZeA&oe=66D66282&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006b0300007d0700004b08000040090000e90e00004e150000ce150000d7160000d81700009b220000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................l..@...3.c..m...*.o...:.[..#....ey.ZMZ4I&.k..f.>Q..w...z.?6..x..0YTV...}...yS.mZ.Y4.o...-..Q...wS..T/..g\)l......J7V.O.T)1.W...(CA.!4.q>..~....#.~sQ..h.8....dd.%..9....U...e.b..xf_..u..3...4..?..I.!E...y..-......E.Z....O..`.DcC|..1....L.;w6.....E.9.^%I.Wp...@0].5y.Q.2U.%A.z..o..yn..`}~.7.u#....WNy_2.F"..1.q..)..Af.g...\?te)...v.0J.....S..N..7,.u..].<.q..9Q.).Z......Iu...u.\..2.~{K7....P...yt?+Fz2sO...'E.G..S:.If.*A.=.N5..L....~I......%...........................!".2. #$..............rK=d..L..\...%.S0..Q.y.Zl...8z#..6..K.#4...........Sd.....f#.+,."0.25$`.L..^wD.1..-..K9....\..:......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):77889
              Entropy (8bit):7.9826549932924005
              Encrypted:false
              SSDEEP:1536:LBUldhXrtUseQ7laIXdNQMElbnr4Suj1yMX1MXey:L6ldhXjVTXdNQMElLr4Suj151UT
              MD5:6A924F872180F3205D6F998797A61300
              SHA1:C60772178F0B6F9AD54C910F76A42AA93A71F687
              SHA-256:955A7BCB7A99383563FB49E55DA9EDE4E5F94003B16BC7056EF26AB98DC4B1C7
              SHA-512:79D0037828BE14E5E131EF7B55D6761B67592B299C93BBC6A38941B61E4C4A476E55EC174FC71DAD9F0A0E93C5671313618DFBD0106BAA9655AE43B9456E3F31
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000192000007b2e0000994a0000b89e0000b3b60000a0d60000abf200002809010041300100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................t./....K.......(.n......_.r...9.)...J...I.*....]a.e.$.x.:...|.a ."j&.Y.....*.......U..g.5....R...p..G.+ f.-.+.%.../.4S.+..u.[.e4.u|.%^.J..<..UK....R.H..I2..$.~.L...r.."......$..8D..c....$8...U9].B.J...7M.m.8..L....D.5.p.........!.WI.5..9l...=.n+.b...os...pw..]B.F.D.9..m.Hn..Wd3..Z 6s.!v...z.Dn......hQ.....~......Z..V.}....fZx.Yk...g.k......X..xh.U.....E...].OC....]U.%............:.j.(6 ....M^.M..p8..`.e..&...:.5t..+..1>...M....mEw../Qy[n.zC....n...U5..R[....a>...N.Q..8...O8..p~N.Q..pj..2....p2...T.[.%~N.z...;.Y.S...].......:c.).g..."S..xn...H..\7...........................)......Ffl.u
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:dropped
              Size (bytes):105107
              Entropy (8bit):7.989723861280734
              Encrypted:false
              SSDEEP:3072:BE1NtkBeV3TySgz2aPcArOmkoglei7RYyT+vPBLcS:BE1N6eVjbgzhPElg+12P
              MD5:697FE5AE224B26F8F0954CCC4E2B5A31
              SHA1:C715CE7B952128818F3565C4C01C9E204AEE1193
              SHA-256:C11C0CB8FA9C91873E81D9FE67763EFCFEEF1D706F8CD00D4C02B46362597522
              SHA-512:3ECC37C7103FE52FEBD9B9E59F0A3EC5BEC8DAC06440432E6BADD1CE761BDF6CFFF15AACBCBF7BF6E1FC837A2A41D51E3B9CFCA168FD48EC1A152FFD51B01E05
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100001a1d0000c62c0000ef3b0000d4b300007ed300001e0a0100d72d0100a64b0100939a0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................#.0;|Y..m..h6>T....Iij6.e.S..{.Q.........m.F.....d......V=.X.K.5..g.Q0^.....*6.>i..;a......f.....>.<.9=>X.&_@./U..Qp..u...n........L..OB...5....jze.?X.vW0M.........?.mJO..(....dz.......4.3.=".u..\..3...sQ.w.W...o..g-.Z..wN.?%....2}.h./S....\.\z...1....n.........|]..4.c..g...,.].~u..v..1/<.O..v..n&.C./..]y..u.}qb.Y.~^.>....=.....v....R../|....o....E..C. .....j.0...w....1.lNzy.C...j'F.Wy.....G.D.>..q\..o......u......G....8.....j...e..8]l......?..$.#..i...^$/....V...T.Ib..Q.W.k=.....e.w..+.'.:..+Q.k>..Yu.P)T...{...@.@...........r...(+..M2..y...n......B.E5..P..\;/.XK.1d8..=1..@.t.O.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):6023
              Entropy (8bit):7.847505558226735
              Encrypted:false
              SSDEEP:96:DmcdyRhEnzaxHyFZt+Js2C6sR0fdtTmE8QMOl/Xj69+uPIHRUisPgMmDNL:DfcWWN6ifvTmvOlvj6Yy1mpL
              MD5:BB254CE42FC0F96E590AEFA2CA273777
              SHA1:D772649FAE30AE62FA5F16A592D159AE00911456
              SHA-256:C66CA9C30BD689D6917C6563397823C1881538D08A4B3D23CC0B0CE8C500CF34
              SHA-512:358FF48E6782A109AB76FE5D4F6717E66A98E4582B164E64850D266343ECAB2615E4E5E2C82BBC88C286794230A10EC004B7730685758637B3CF5263CE1B96F7
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/358026093_597491119039144_8980450996109909062_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=t7ejRaujdaEQ7kNvgH6GqfE&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBF1TppSoiMagmRLPdy2xCN-Ur4ZddaecU2pk1_ZWYjCA&oe=66D693AE&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100001a030000e20500006e06000008070000800a00009b0e0000170f0000df0f0000ad10000087170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................|..GT.EtH...P.:..=qSm..q,.89...T.~J.CL..r.mNU+.9.&.,QEE..o.J..,.T.B8t...[b.....eKq.~....#.......;.......<K...._Kl..h.r...4,.-D.........U&.......l.1vT6.mnp.N..$.A..gfy.-...l./A.e..0..B...E.bJ..S.I.,}n..6.Y3%..........;.H."....SA.............U..........E......Xm%M..m..:A.=|..j.y.I...S.M..\.....4..f...D....5..2.A........<.. ....2.m...J..W...?...(............................!"0.#. %3A.............m.f...w.?...T.?.f.m.Fp..8...G...._..&..sl.s.q.9.6.9.......Spf..k,.t.s..I...". .{+.U.m...O.f.w..q....7...=......Z\wg.|\oMi.-5.....e..M..:.....q.X. ..%.d..~.;..G..h.pd...DA..e.i.R*?e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:downloaded
              Size (bytes):352168
              Entropy (8bit):5.402004488526033
              Encrypted:false
              SSDEEP:3072:0jx6xP2X5usQy2cnUKLPGMZMg9bV4DG77jlf1xfZWEk8/:0sxPmYsQyQKLPGMZZ9bVR7HWEk8/
              MD5:1E8194629BA35060BEA19F4033DBE846
              SHA1:687F719BC00A348760FA4AC43CD06E0A9B72C239
              SHA-256:B76E769D10464F01E78398019CA2C46004E940853125742362AB3124CF7FCEF0
              SHA-512:A982B3D3C5B41C42095D0E1D5B351B6684A44067C0A43F536F2D81D6969D6CC992E6F3C7380607F996809155C10043F37A0D1FF94756B42ADC919E2FD6F0AEC2
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/HcqZwg3FQG8.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):8859
              Entropy (8bit):7.915106794084342
              Encrypted:false
              SSDEEP:192:YN1DS+6J7JH9dzBQX7ixQfN/tVaW1JpctiMjQ/oxL+nsK/UI:YN1uDZ5xcxtVLvYBT+nsOb
              MD5:74D514ED5D649B2D04A25FE57A9FCCDB
              SHA1:E9FC89D9CC0D1A378D200464E91AE89FA6BAD7B0
              SHA-256:5D302A611E0BFA54A71170A30DD696AA924B6E4CED7C79447437587B9B4BE02B
              SHA-512:165C6951B10D2D0E51DE6EC62B663690C5CADDE20BF672039D7F9DDE568C6AC6D99A82F7346CC6CADF704ABA78FC65150143CCD61EDB21B287F3CF52380EA5B2
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006b0300007d0700004b08000040090000e90e00004e150000ce150000d7160000d81700009b220000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................l..@...3.c..m...*.o...:.[..#....ey.ZMZ4I&.k..f.>Q..w...z.?6..x..0YTV...}...yS.mZ.Y4.o...-..Q...wS..T/..g\)l......J7V.O.T)1.W...(CA.!4.q>..~....#.~sQ..h.8....dd.%..9....U...e.b..xf_..u..3...4..?..I.!E...y..-......E.Z....O..`.DcC|..1....L.;w6.....E.9.^%I.Wp...@0].5y.Q.2U.%A.z..o..yn..`}~.7.u#....WNy_2.F"..1.q..)..Af.g...\?te)...v.0J.....S..N..7,.u..].<.q..9Q.).Z......Iu...u.\..2.~{K7....P...yt?+Fz2sO...'E.G..S:.If.*A.=.N5..L....~I......%...........................!".2. #$..............rK=d..L..\...%.S0..Q.y.Zl...8z#..6..K.#4...........Sd.....f#.+,."0.25$`.L..^wD.1..-..K9....\..:......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:downloaded
              Size (bytes):17969
              Entropy (8bit):7.968345786581189
              Encrypted:false
              SSDEEP:384:SFpcdSwhvZep32v8x5DfDr03AYUsUWp14yrv2iqgxx1W5DLJWE:SFyfSP/DfDr03ALWpayz0cW5/3
              MD5:CFEE6E8C00A391666FC49D77E5C3886F
              SHA1:DDDB46B7F42F6E17CB1C80E1EB3784CAAB0557EB
              SHA-256:25E5C495BB83AE227C0AD7CB89AE1194E90E9172EEF4EA59B343AC1530DE1A2D
              SHA-512:A31CFD7514F2827B7E56116E526BB85C128E3158E44C655142728EED4D2BB89ABCC0E75DCAAC813A71A034FAD6A3E5BD1693E6716ADD0F2858DC0315DFB93FE7
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/449212100_1119546092443119_3024202256215294115_n.jpg?stp=c0.420.1080.1080a_dst-jpg_e15_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2NvdmVyX2ZyYW1lIn0&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=V3c_lccUpTsQ7kNvgHSxI9e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYCZjL0AaWrJuQL_q-i3YIBLK4CJVbLObu5f2vQU158DcQ&oe=66D68A2D&_nc_sid=bc0c2c
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a0100005c090000f81c0000d21f00003b240000323300001a45000031460000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................{]>.R..x.y.....x.1.Nk.A..O...>..<b...}....#I.\....y.I...=.A%.x..pJ.<.<....K'.!y\<..%^...{...fzd.u.0..*.,...a_D.8..Ue|...>....^E.....C...!$....)......=.....}.i...@..\.../*kNKs........yUqC1.@.PS~xD...X.y..+..s/.......:.mJ{..SD.2!...#(P.\......)..&.tU..Y[.3.G1{5]..M>..8.0..W..&w.dzv.X.p....9Q..<.u.Qo..V...G|.:......<.p..DK.Y~`6..*b..........2,..AL....j|d...4..0T....p....|.x5.>..o..u*.v..3z...2..._...dq..y.;.i..y6:..nLl....Y.HE...K.~T..^=.y..@...>..-..%...62.K2':.BFX.+O.=8.d."%.m$1A...Q..p!...M.%.t]..^.d....O.:0...l..5..v..9k....L.n..=.;..r.v.BU.1.u..........mM:......Wv..}..;~...*..-.....#...W7P.n..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):8586
              Entropy (8bit):7.9103799680085825
              Encrypted:false
              SSDEEP:192:p2SxrFMuObjwGNc/zzjCQ9cgR2hHOWttwDsCn:DSuS1Nc3jCic5uWtmsc
              MD5:10648304ACF47C85E80FB6F62AD01E1D
              SHA1:EEBAC2736BF3BEAE81A535715DD82D0A43AB1539
              SHA-256:A6503B082F003F62F2F585CEDAF0BC0AAC668C7398BFA956E25A751A26DA0038
              SHA-512:71486DD89FE5E59C33EDA0A239559AB96013AD00C07AEEB64F3CBBF120CDA7CE0255337668272068D4B80B5584BE91B408DD508B8D51DAC071CCC35D5E6231B0
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000071030000270700004508000046090000ee0e000024150000a5150000f5160000ee1700008a210000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................:.*...<.ue..e^.8..}..N.....z.<jc...1.%.Y..Gc..^U..V.o(..*.k2cc..=tw.U..T...P..R....h.w;.|....e......r.....g..v.O@xYF.s..).#......A'x.9Tk..7.9.t.N..-..K.xA.r...X.m..99H,.(..;.p..uh.I..:..f...Qz.oX..M...S...e.Jw....Z.e..m,6"4tF.5..4.E.-...>.Qu.....m.,.d.U7.k.[7.....&....L...=J.....nB..n.]s5...j.J7.B.k%..q..j.T9..V.........h.N.>.3b...YS.d...^.+8.3%|7c}..G.;.a...x.V^...5.+.Xc..<..2...jjoX.t4..T....n....-P.K~......*7..Y.rdR...........*............................!#$1.. "3452...........O3..s.......m5.^)2.WP.rU.).?.q?a.......k.W.-.m....s.....;...~}g9...*...]...R....s..F.KD...x(.h...1.9>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25793)
              Category:dropped
              Size (bytes):145923
              Entropy (8bit):5.533013073603151
              Encrypted:false
              SSDEEP:3072:quHuqv0eqCJ7oggutcutNo6tWumt5xqutxAcKkuyudz4CZhwdF:zvt5QRnKkUz4qwdF
              MD5:C2BB356E16CF603499DD87814E092C0B
              SHA1:002F7FDDE32AF031D47E3394469C4FA72024F74D
              SHA-256:416375F7DF3A7B5B4CE0D90B4918745C91C7D4C29FA5D72AA0D47801D7C96170
              SHA-512:399D225C765F727469192177D581F08DB25D9F7DA2ECA0B3FA18BDA7AE9CD29EDC2C1099E774BE2A0D57D9706A0B00FF23AB8F3E7B90E53B9C38221635FB4BF6
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["WAErr"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("WAErr")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","WAErr"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):83427
              Entropy (8bit):7.988348474544825
              Encrypted:false
              SSDEEP:1536:5ySVnI9ziYptDzqrGKFssN7dKxhwGw6NpqdCCHSrfegc7VvQXrgH0E:5y8nIwYpJzqEsNRKPwGwC6CCyzLOVoXy
              MD5:040C3BAD863302F93ED81DF496B518BD
              SHA1:658C9DAF6CA6886D1EFB1B4302AC55E60D903614
              SHA-256:EEDE5B39A633D32E3F05FF0C4A0A446B33D13C60D0ABF40CE1A32F468077619F
              SHA-512:C98FD7853CF7377F4C41E03C82E917D66FF0A9233124F27E76859F1BA3F1B1325D5CC422FD80A386DE6F9ADCD413B72FB6166F55EDF28BBE5D7D004B331A5071
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/448736930_901861231987902_1236679563246399141_n.heic?stp=dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=xoBRb6pWMzsQ7kNvgFMmNis&edm=APU89FABAAAA&ccb=7-5&oh=00_AYDzs93S2QRRgsCkuhFcMh_g8ANphWPK3-uQ7-zTwYW8zQ&oe=66D67D2C&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000d61b0000c1250000ae3100004b90000064ad00004ad3000015f90000d4130100e3450100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................`..Q..i\...>..S...|W{.J......2K.0....cVI0..N$r.IVX9\..f.^q..LKf:.ul..4L&&....\v4.-.v...$...A...L.P....Q.T.D..RZ&...H...6[>z Lir.!..3..5.3SS...L;....e"...su.Vg.D.N.9...H....1.kC.Z7..Je........g.Him..B).Z8Q..c..V.:......0.#.J.IZd.US.#.".Cn..3.Y..2.....T..)....o@..8.....4.ln..I....8..ez..l..u>.]7..........u.I..v^m...8:v.C...Xl.W5...n.......M..,k....{?(...u..\.8.~.._b..C."....3.<s..<.W^..$.J.,.NK...O7.......P...5...5W}.5.w.+...7...6.Q..W.8.,.......0..t.s.,..U.#....=.\bd..F...[..\T..Q.'..J6Y...em:_.5.u.....?..D.3..w......g.co.+.b...}...|(.~..<.TN...-..g.(c..........d..V.w..C.=.:_.G.<g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8925)
              Category:downloaded
              Size (bytes):263576
              Entropy (8bit):5.336507900866562
              Encrypted:false
              SSDEEP:3072:3+0D/qvNLthThOQleflglcLiVlUmZ+vMdMG/xQVG3/jwX2xLYu:OFvNLttebiVlV3R/xQVU/0X2xB
              MD5:98361BFCAAAD87705186065611895059
              SHA1:3472EFD0F54CA6601F445E4DEBF0BF7827F31BF9
              SHA-256:28F1F2BD0103C29E79549A33DB73F71A81E75DCE735138E8F06B383C6ED9550B
              SHA-512:D1EFB1A091E0F0C45B5B56DC15B146CE3FE8B1CFD6A1362EA60BA4294114ED33A4F7DEBC6754A0B5FA29522DD072EA6F6D0D8C1404C38D865CCC35B956C0C3FC
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iiEj4/yT/l/en_US/AqPkLFmRPYN.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("CVCv3DisabledPlayerOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({BEEPER:"beeper",FB_STORIES:"fb_stories"});f["default"]=a}),66);.__d("CVCv3DisabledPlayerSubOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({LIVE_BEEPER:"live_beeper"});f["default"]=a}),66);.__d("CvcV3HttpEventFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1856513");b=d("FalcoLoggerInternal").create("cvc_v3_http_event",a);e=b;g["default"]=e}),98);.__d("CVCv3SubscriptionHelper",[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9961)
              Category:downloaded
              Size (bytes):25629
              Entropy (8bit):5.398566553784062
              Encrypted:false
              SSDEEP:192:JD2kqVcq0n1Mf8+7bD9pK9h9BWckQ2cPC8u0BNdRETf27hkplHrWs4OlsY8rEQXc:mmdn1KB8LPv2cPxu0eu7hkplL0PY0C
              MD5:B89A13606E3D11523BCE74B9F3068E30
              SHA1:5A9DA0A53101A44566CDC50AA01E96C288FD7A13
              SHA-256:9CF7F2969508F1B50F6A1927BD4D34BE72085315528E0B8655F98B1B10A9B132
              SHA-512:FBF59A0A489FF9ACA44FF4AC37B7AF1F7814FE4E2067EB7893FFBD209F03A40D19BB426019CAF6C97BE1CC5608FC2E11EE6443744CE3F3019F9CF2647F46709A
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3ixcv4/yK/l/en_US/IbPI8uPMZS1.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("FDSTextWebUtils",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a==null?void 0:a==="tertiary"?"tertiary":a}function b(a){return a==null?void 0:a==="tertiary"?"tertiary":a}function c(a){return a==null?void 0:a==="tertiary"?"tertiary":a}f.getFDSBodyColor=a;f.getFDSHeadlineColor=b;f.getFDSMetaColor=c}),66);.__d("CometPillBase.react",["fbt","CometProfilePhoto.react","CometScreenReaderText.react","FDSBadge.react","FDSIcon.react","FDSText.react","FDSTextWebUtils","react","react-strict-dom"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react"),k={badge:{borderTopStartRadius:"x14yjl9h",borderTopEndRadius:"xudhj91",borderBottomEndRadius:"x18nykt9",borderBottomStartRadius:"xww2gxu",display:"x78zum5",end:"x1qhkwwh",left:null,right:null,overflowX:"x6ikm8r",overflowY:"x10wlt62",position:"x10l6tqk",top:"x13vifvy",$$css:!0},icon:{display:"x78zum5",height:"xlup9mm",$$css:!0},iconAfterLabel:{marginStart:"x1mnrxsn",$$css:!0},iconBeforeLabel:{marginEnd:"x1w0m
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2689)
              Category:downloaded
              Size (bytes):8948
              Entropy (8bit):5.0974731546013
              Encrypted:false
              SSDEEP:192:NjqoVoUVlVHVQ7ub6QrLr6ey2B9QrVIrCz4:NjqIoMP1Q7ub6q6ey2B9E8
              MD5:947B3794B43F93C584028D41D2E13368
              SHA1:2C8A41595C0AC0BB5669F133E680FF9C0532FE3C
              SHA-256:493D2BCCAE338201E2A1049AE3A4AC1799977A1C2A876C8CE605A999C8E15E57
              SHA-512:F9807831AC1D75A18814D5F6ADE7704B561182334A85DD89F7D64B5F4C2286C8314F5E117A5266C67AE046AF93DA173D509E1EBDD9EEFDC341F98E4C83B4A7EF
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yh/r/FYkAhAzC_d3.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisClipsAudioRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisClipsAudioRoot.react").__setRef("PolarisClipsAudioRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisCreatorMarketplaceProfileBadgeQuery_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7784270231607032"}),null);.__d("PolarisCreatorMarketplaceProfileBadgeQuery$Parameters",["PolarisCreatorMarketplaceProfileBadgeQuery_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("PolarisCreatorMarketplaceProfileBadgeQuery_instagramRelayOperation"),metadata:{},name:"PolarisCreatorMarketplaceProfileBadgeQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("PolarisExploreTagsRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{quer
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24095)
              Category:downloaded
              Size (bytes):158226
              Entropy (8bit):5.576408178655255
              Encrypted:false
              SSDEEP:1536:mXoTc1iHN2Q4jx/vJwZD0duonxsSyzPcamK2TqvGq+LsSJD5hjKQTQCfPeVe4b7L:ooNHN29jfxsB4njKcjfPeVeB6ATZI
              MD5:A3B8DC5E68F7B1523C7E7462E26F453C
              SHA1:8D784649DE8FAE030E1B016E019BF36A4164521C
              SHA-256:98F0B7A90DA1C87A1412E39D70C7AE84444924598DA7635156AB6F9F9F4FE807
              SHA-512:2AE1E83FE7E14DFEF6ED98204CC390D58EAA6B69D44CBBCF31AC062996BF8E769253AA2D30E38FB3A60A52029193DE9623982D3E773F810E15D70DF8940A41D5
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iKYh4/yQ/l/en_US/Px3vOnLDwio.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseCheckbox.react",["BaseFocusRing.react","BaseInput.react","BaseView.react","react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef,l={checkbox:{cursor:"x1ypdohk",height:"x5yr21d",start:"x17qophe",left:null,right:null,marginTop:"xdj266r",marginEnd:"x11i5rnm",marginBottom:"xat24cr",marginStart:"x1mh8g0r",opacity:"x1w3u9th",outline:"x1a2a7pz",paddingTop:"xexx8yu",paddingEnd:"x4uap5",paddingBottom:"x18d9i69",paddingStart:"xkhd6sd",position:"x10l6tqk",top:"x13vifvy",width:"xh8yej3",$$css:!0},wrapper:{position:"x1n2onr6",$$css:!0}};e=i.forwardRef(a);function a(a,b){var d=a.children,e=a.xstyle,f=a.indeterminate,g=f===void 0?!1:f;f=a.suppressFocusRing;var h=a.testid,m=babelHelpers.objectWithoutPropertiesLoose(a,["children","xstyle","indeterminate","suppressFocusRing","testid"]),n=k(null);j(function(){n.current!=null&&(n.current.indeterminate=g)},[g]);var o=c("useMergeRefs")(b,n);return i.jsx(c("Ba
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):6023
              Entropy (8bit):7.847505558226735
              Encrypted:false
              SSDEEP:96:DmcdyRhEnzaxHyFZt+Js2C6sR0fdtTmE8QMOl/Xj69+uPIHRUisPgMmDNL:DfcWWN6ifvTmvOlvj6Yy1mpL
              MD5:BB254CE42FC0F96E590AEFA2CA273777
              SHA1:D772649FAE30AE62FA5F16A592D159AE00911456
              SHA-256:C66CA9C30BD689D6917C6563397823C1881538D08A4B3D23CC0B0CE8C500CF34
              SHA-512:358FF48E6782A109AB76FE5D4F6717E66A98E4582B164E64850D266343ECAB2615E4E5E2C82BBC88C286794230A10EC004B7730685758637B3CF5263CE1B96F7
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100001a030000e20500006e06000008070000800a00009b0e0000170f0000df0f0000ad10000087170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................|..GT.EtH...P.:..=qSm..q,.89...T.~J.CL..r.mNU+.9.&.,QEE..o.J..,.T.B8t...[b.....eKq.~....#.......;.......<K...._Kl..h.r...4,.-D.........U&.......l.1vT6.mnp.N..$.A..gfy.-...l./A.e..0..B...E.bJ..S.I.,}n..6.Y3%..........;.H."....SA.............U..........E......Xm%M..m..:A.=|..j.y.I...S.M..\.....4..f...D....5..2.A........<.. ....2.m...J..W...?...(............................!"0.#. %3A.............m.f...w.?...T.?.f.m.Fp..8...G...._..&..sl.s.q.9.6.9.......Spf..k,.t.s..I...". .{+.U.m...O.f.w..q....7...=......Z\wg.|\oMi.-5.....e..M..:.....q.X. ..%.d..~.;..G..h.pd...DA..e.i.R*?e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11737)
              Category:downloaded
              Size (bytes):1205720
              Entropy (8bit):5.635749749364916
              Encrypted:false
              SSDEEP:6144:fGewrwCBCIfRAA14XnkQFaukA0a+vSdn3E+bZ/uA5nlZqTEuE7OxtUQv6Fq27Xz3:srUxBXD+oz9fYEYufEfUgVA/4QtZ
              MD5:137FC61BF324F95F444B63CA39B7B039
              SHA1:00B6E81A42AE8E57489BFC241576CB123F34AA34
              SHA-256:FCA0D3D75AC7F5459DE4D650A4714014B43DDB89273A76F34AF3371B743141FD
              SHA-512:35C79308CF395975E8AAE8AD8F2BFDFAFCD82136AA5A69EA1771D765F2162E00D1024EF21836271378D5E2869D11B5BA1386053CABBA42F4D55D806707A00C44
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iV1C4/y8/l/en_US/4JIN9bhwbFcok_aJIspaF8CQuzdD8SjU063CismrH034Gz-yYmTH2vxF7G4ISChO8Ji5u7kzQhn_NFs9M-B9yYVAghSR50Uwjmt5HRR4RElWc3J58YqDwgBz3l9ircX-r3_K82JLIg6qmU-F1GNqW0s72rvBf1teT6KqPqf3PDP3IPQmf0RxSSCJXvrD1zWln7rN094Qkj8nBYFw9lQey0gCwcL8jOafkTiWm5ZZVI7IxBmh4GiHJM936XpI5N6xCNnd1oGwmLf7m8zi8yjVxgyWPxnSZagyavQe48WU_EZvb2GzitH7gyGL3Z8EinIkN7T92uZmQH.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ACTSanitizerApiTypes",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({Valid:0,UrlFailure:1,MessageTextFailure:2,CtaFailure:3});f.ACTSanitizerValidationResult=a}),66);.__d("MAWDbChatId__UNSAFE_DO_NOT_USE",["I64"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return a}function b(a){return(h||(h=d("I64"))).of_float(a)}function c(a){return(h||(h=d("I64"))).to_float(a)}function e(a,b){return a+"_"+b}g.unsafeCoerceToChatId__DEPRECATED=a;g.convertToChatId64__DEPRECATED=b;g.convertToChatId__DEPRECATED=c;g.craftAltIndex__DEPRECATED=e}),98);.__d("MAWHexUtils",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){a=a.toString(16);return(a.length-1).toString(16)+a}function b(a){for(var b=1;b<a.length;b++){var d=a.substring(0,b),e=a.substring(b);if(e.length-1===parseInt(d,16))return parseInt(e,16)}throw c("err")("Cannot convert the order-preserving-hex back to number")}g.orderPreservingHex=a;g.reverseOrderPreservingHex=b}),98);._
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
              Category:dropped
              Size (bytes):20323
              Entropy (8bit):7.974547015704775
              Encrypted:false
              SSDEEP:384:evIyX+8uSW0taumdhTQn8JzlAOglVjSsfyOuQhONF2O7f0:eQTTtDAOglVjSsfyOlOn2OA
              MD5:71CBE0C67419894A6E8B8351D64BFCE1
              SHA1:02D9768C892DC08B8B7E268C8A1614BE826C3009
              SHA-256:BD588AA97B210EEBCE2187FBF998036CC853EA22F4DA6600736956B62EDAFF11
              SHA-512:9ACDDDD5844D93F504A2F55F058AAE203C2F70FB4FAC91C5561AEC621839FD10FDD827C421F3AB28501DFC813A2E569DB77B24071B2CB005B48738206D8865CA
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000ea080000b91c0000241f0000ce2200003e3a0000e14c0000634f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................p.e.:.B.[...5..c."z2.d./^f,'..p..f.g...|y....%C..K.:P..YB......O...z.h..e..A_\....C....}e...}.].D(n.$.U....d}..y<..(.%M...i......q..[QG\i.-/.B.p.N.V..A.h..:.......;...m4..w.{...up..6..YWO...n_..-M.Z^{..mk{#...`:w.b.K...i.ds.H9..yrt..P....5....H.2.|u.#....T...-y.bM.A...tu.4.3..m.T.JZ.h.=y-.y....R...{,..D.2./...!,....*.(..U:.....-..F..y.x..r=%Yj..=(.wG..0.79..!....J..:L.Xl...-........#:.#..).......pr...Q)M....R...t.D....?....../..V.r.}.ic.u..X.c..>.%9..>x:.9..!..j).g..6....f.RR...=be.iV.2..=....7.8.r.c....E.W.....s.j..mqK.....0A.n...."f....Z..3...g..C..'.{-.:..#.....g..=H.0....\.'.8.\9.1...#..:.N(.E
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6105)
              Category:downloaded
              Size (bytes):46050
              Entropy (8bit):5.548480932308434
              Encrypted:false
              SSDEEP:768:zcb7Bo3qisbTfHvcJWFwSo3qi1ataFhhuYAAvdDFnUnUwA:V0wSo3XItkuSVFR
              MD5:A1D784564270A62C255DDAC04A9F5DF3
              SHA1:717FE16663CAEB82A4FC06341E8A644F6D00EEFF
              SHA-256:5C7971A88ACC90017DE5B083797FA3BEBAF90219C9652CADB55A11A80760EFF4
              SHA-512:4B435DDBE4AD9A1FC3C302A0CC83573C2A7D65CFB0947E1FF2CABA7520C611B7754D8FEEA466E302757DD17141C9CC5EAC4D166C488E9C325291FA8ACA7CC33F
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iz_l4/yJ/l/en_US/vSIzalfMTyc.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3240
              Entropy (8bit):7.915536708624397
              Encrypted:false
              SSDEEP:96:bg/h3novtlTFcvOK7PMwbC4DjLr7H+y82hMeu7:bg/lno3UPE9KTSV2Wl
              MD5:6227878F6CCF490BDB911FFB3CA3A40A
              SHA1:9D0BF90EFE3734F927F9FBA2DFA9717DA6881E5C
              SHA-256:4CBEF4D49C681C7C005A8EB360688FE7A5D0A7D5422DD629443B10C81EEF34C3
              SHA-512:558818987EAEA92CE774977D1BE186C14D2379D1432976548F31816D35678BA2D848A8D6603E32446C49C82442CEF9B75658E9396589FA242A9CE249EA496F29
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...0...0.....W.......sRGB........bIDATx..Za...u..w....Z.ABU.B...b...5...Pl.$.AIQ.G.Hm.Z]...F.N.#+.H..F...c..M...cR..c...YB2V.v.......szf.l...-...?...y3...=..<-.i.3_|.Z.R.C.p=..Q..V.`H.)5X.K@L..E.E.`..U#..C.E.^/.8cB..&H...9k...c=.w...X.............:RlQ.!......f..r..W.S...A..1.Vc......Z.s.!).......}..?.K.$....._.dO...F4MZ...1.V.F.V....c.X...10.A..gPu...?8...../;z....=..T. ..B4]i4X.GY......0......}:.'A}....X.Y...[..../..k.?_......6...,....9......2F..$.-..9..s..E...%...!<.H.23.C5%.....t6.y.z...Q..........^.k......C.`....Q1.U.E}.......*`..../L..P...)@1.l&....?..j'.\.g....\...Y.E.|...qh.9|.x.g...l/@.u.....^.;..f..;..:...^..L..4............>78s....G@E-.X.......c....*&..XFg......\E..z.^....w...~..o/3.6..\s..J4.quB5..`.=..G...3....e....C...."~4..C........Ko,C.p{..J..A..y.*V&.#2 A!}...U....^B.-...w........q.`.pZ.........I...l...+.6//...~8?.;....>..f.......!8:....,Q.J..M9.n.5..[?z.]..t#(:&.g...C'F.......s.Y......Cg.n.X8x...T....O.y..a...R.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):105107
              Entropy (8bit):7.989723861280734
              Encrypted:false
              SSDEEP:3072:BE1NtkBeV3TySgz2aPcArOmkoglei7RYyT+vPBLcS:BE1N6eVjbgzhPElg+12P
              MD5:697FE5AE224B26F8F0954CCC4E2B5A31
              SHA1:C715CE7B952128818F3565C4C01C9E204AEE1193
              SHA-256:C11C0CB8FA9C91873E81D9FE67763EFCFEEF1D706F8CD00D4C02B46362597522
              SHA-512:3ECC37C7103FE52FEBD9B9E59F0A3EC5BEC8DAC06440432E6BADD1CE761BDF6CFFF15AACBCBF7BF6E1FC837A2A41D51E3B9CFCA168FD48EC1A152FFD51B01E05
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/447291788_17903614373986582_3114656560693092693_n.jpg?stp=dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=nVkgpTXDenQQ7kNvgGi2hAd&edm=APU89FAAAAAA&ccb=7-5&oh=00_AYDRCqwLhp6yGteRwAicr5zG4V_b3ZeU3NGkQtX7DoSS4g&oe=66D67BB1&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100001a1d0000c62c0000ef3b0000d4b300007ed300001e0a0100d72d0100a64b0100939a0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................#.0;|Y..m..h6>T....Iij6.e.S..{.Q.........m.F.....d......V=.X.K.5..g.Q0^.....*6.>i..;a......f.....>.<.9=>X.&_@./U..Qp..u...n........L..OB...5....jze.?X.vW0M.........?.mJO..(....dz.......4.3.=".u..\..3...sQ.w.W...o..g-.Z..wN.?%....2}.h./S....\.\z...1....n.........|]..4.c..g...,.].~u..v..1/<.O..v..n&.C./..]y..u.}qb.Y.~^.>....=.....v....R../|....o....E..C. .....j.0...w....1.lNzy.C...j'F.Wy.....G.D.>..q\..o......u......G....8.....j...e..8]l......?..$.#..i...^$/....V...T.Ib..Q.W.k=.....e.w..+.'.:..+Q.k>..Yu.P)T...{...@.@...........r...(+..M2..y...n......B.E5..P..\;/.XK.1d8..=1..@.t.O.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:downloaded
              Size (bytes):6688044
              Entropy (8bit):5.549094373223737
              Encrypted:false
              SSDEEP:49152:Q18+JXChiXdUErVeR92wr/I8DtmN0STMvuWtpp8fBgkpipsD03:I8+nVAuvWz2ZD03
              MD5:7C454BFF36309935C0B7C44159D4CF9C
              SHA1:029B77C690B3D026C2D779304C9F2DAD78EE43CC
              SHA-256:164E027B656BC2D5031CAA12AA7100C50C73E13CD9B8D37F1766B182D5BDD1A3
              SHA-512:BD60185EC05C5AABBBFC7129C07F350782FB2F46A832D60F48ED217A145500EBFEE05362EFBF37C0F57953FEA3FF71D5D27CDFE83C15CEB2161B8918A35D9F0E
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iaIv4/yS/l/en_US/6HOleKC36vdO540lYW45eoMTgQhi_A1erQ2HCicMGJN5gWBmPTNtunWP5CbNUb2zMqyMHlQ8b7_IezB9fmqAQsgPu0Rm0oZ5oSyZsL5ssOFMgjpUTHyOfkactnbk7-_Kn381IGyh6FUuJwYSXsJlqprkj2Px3vOnLDwioA7lUq4u4aChQSQkXqNIecZAFH2GL-cvvYG3otovdjUg7eHrGTshDXQXLZY-VnmhrfVe6nDnw2yGv3ooMAQgagoSsxUyH-w7rn2v-24abhsLk9cRXk0tlAyiEusXSimnG9E4p4Wc2m_Eyo-FGLQCaee48MNRsQdTRGWxjO.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CDSTextStyleContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext("body");g["default"]=b}),98);.__d("CSTXCookieRecordConsentControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/cookie/consent/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("CaaAccountRecoveryClientEventsFbFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4156");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_fb",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsIgFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4157");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_ig",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsRlFalcoEvent",["FalcoLoggerIn
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):6629
              Entropy (8bit):7.866304957443973
              Encrypted:false
              SSDEEP:192:QJK2MkY8wVtSpCwgLNfWa0lpP0+zjbVyxo:OK2pE8pCwwN0lt0+fV8o
              MD5:17A9E2FFF746C89D486870757CAF7D38
              SHA1:E0591865DB63E3111CCE4AA59AE0CB66E6EC3605
              SHA-256:D275C84601A37C7CEA3299A8B215FF50B79112106E68DAA49F3795F338E0F3BB
              SHA-512:98305CF9F32DEC085831BC6CCC303ABB788E6E7C5C345B252330BAC5A614558639AAB7085D08C07CBB6DF4CFE877A2138DD62924F333DBDBEB0AAD3EA695B966
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/357762710_980668666480358_6561186130253683071_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=lH0jtUrHOzUQ7kNvgFDgIgH&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCHNTF5rGXWI2Lz08paJ74dBD3soHUeO4HBd9JP3huDLw&oe=66D68284&_nc_sid=10d13b
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000320300000e06000059060000ab070000990b0000f00f000069100000f810000069120000e5190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................l.m......y>..#.7.+...o&y...y..K.b......1....5...q@...f.....Py.OL.~D...wy..N......hq..R3S|.qcAMg.9.f..<W..4..36n..|...Lvj{..]8K.RW.e<...V......5l..(S. ../.|.U.V.*....0....5.......WX...H...Z..f\.s....U`..gWA...SW.E.E.&*..R.k...o.8.....!.....R.......R..]0........Y............G....).....^..[r.....,c\y ....N..)...@.../.......LHv&.N.K'r.."DY%PUU...sP.........[.t;U..<j..9..$......(........................... .!".#$013D............A...i.ZV.F!l..k,.I....7.:.F.@.,.C.e'9.,....pL..5n..~....! .k..Oa..G......M..U.....t.....L.U.7.{.\.,.k......).({`qj./....&.6.j........hL.....m.4.....".v...@..i....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (56136)
              Category:dropped
              Size (bytes):1021376
              Entropy (8bit):5.522661107827962
              Encrypted:false
              SSDEEP:6144:eDofgtjClCudHcVJEw9R8P0O+3NSs4FbKsE9WkUb3lfi0Ev8AfC3dpehI76L58kG:et5udcTBEEY60L3kKr
              MD5:E7DCBC3E44F0C4D6E20893A9ADD49787
              SHA1:3E9784794C681FC88F8818F0A85BE803D67FFA77
              SHA-256:31008A21E82BEF9ABD2A1EBA66931DEDCDEAC86C7F545C4CB2E80BF85446B82B
              SHA-512:FD250A2ED2251FC1A8037AC2F8150F84FFBCF6DC9BC6AD4C6A510048B32E36BDBACE9E1E33143238993F78B8FA18EEF620D186F05E2E1EBB2DC26D1A732347DB
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("AdsToastCardDataProviderPlugin",[],(function(a,b,c,d,e,f){"use strict";a={initialState:[]};b=a;f["default"]=b}),66);.__d("AdsToastCardDataProvider",["AdsToastCardDataProviderPlugin","Laminar"],(function(a,b,c,d,e,f){"use strict";e.exports=b("Laminar").__createProvider(b("AdsToastCardDataProviderPlugin"),"AdsToastCardDataProviderPlugin")}),null);.__d("AdsToastCardsAddReducerPlugin",[],(function(a,b,c,d,e,f){"use strict";a={reduce:function(a,b){var c=b.toastCard,d=b.dismissUseCase;b=d?a.filter(function(a){return a.id===c.id||a.useCase!==d}):a;return b.some(function(a){return a.id===c.id})?b.map(function(a){return a.id===c.id?c:a}):b.concat([c])}};b=a;f["default"]=b}),66);.__d("AdsAddToastCardAction",["AdsToastCardDataProvider","AdsToastCardsAddReducerPlugin","Laminar","ifRequired_FOR_LAMINAR_CODEGEN"],(function(a,b,c,d,e,f){"use strict";a=b("Laminar").__createAction(function(){return[b("Laminar").__createReducer(b("AdsToastCardsAddReducerPlugin"),b("AdsToastCardDa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21167)
              Category:downloaded
              Size (bytes):792787
              Entropy (8bit):5.54940486095376
              Encrypted:false
              SSDEEP:6144:od4NEb/lp/xYQD+Astb30TElvMt4G+iaWr5B/hojziM5vdt1g3SpXhqLQ5IWRo:odJ6QDeZPlhWnEmsvdtDpxqLQrRo
              MD5:50C19ABA007778D739027820DDE0DC55
              SHA1:3122585FECA25A36327F2AEF3C5BBB3C1A91E3A0
              SHA-256:6BD3309FFB714667DF6E49B98781B527274611594AADAFF7CE538BE15F221522
              SHA-512:B50A9C1B0F8396B069C3B89CA5CDE11F72F76002AE1B3AED10290A4BAEB01F18A4298950D0FF0BDEDA70A72E7E8778B0730D6619E66FF32461E569D413563DBA
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iAA14/yc/l/en_US/LMh4ST_VGs3.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DATA_COLLECTION:48,META_CONTENT_LIBRARY_UI:49,SUPPORT_PORTAL:50,MSE_RATING_TOOL:51,MEDIA_PORTAL:52,COMMERCE_PERMISSION_WIZARD:53,SA_DEMO_BOOKING:55,COMMERCE_EXTENSION:56,FB_PRI
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9586)
              Category:downloaded
              Size (bytes):13332
              Entropy (8bit):5.256927223652469
              Encrypted:false
              SSDEEP:192:pDsnqBwnod13Oe7fGaMCvnls5ftcSCyVFsUk9WgHMGicA8Mgx:pNfuHVbXK
              MD5:0515C63AC9A127C1C7897BCEA3926427
              SHA1:791C458066B3ADF65231E27E3FB47BBB6BB00D81
              SHA-256:B483965C8BDE73EFED68C87D38D09F50A62A76A8D4D36FA54211320B7369278E
              SHA-512:898163A05D7F650D986EB293EFC0730046E0EC7A86530115B3EE76B5DEC016359F4635F93E9E184AF98B755B1BE34E1DB88C394B1EFAA375CF8A9C49718F83DF
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yx/l/0,cross/ALFQF0VPzgf.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._8_jo,._8_jo ._8_j4{display:flex;flex-direction:column}._8_jo{border-top:1px solid;padding-top:60px}._8_jp ._8zgc:hover{opacity:.5;text-decoration:none}._8_jp ._8zgc,._8_jo ._8zym{font-size:12px;line-height:20px;width:fit-content}._8_j1,._8_j4{margin-top:40px}._8_j4 ._8_jp{padding:2px 0}@media (min-width: 801px){._8_jo ._8_j4,._8_jo{flex-direction:row}._8_j4 ._8_jp{padding:0}._8_jo{justify-content:space-between;width:100%}._8_j4 ._8_jp{margin-right:25px}._8_j4._8_j3{margin-right:125px}._8_jp ._8zgc,._8_jo ._8zym{font-size:14px;line-height:20px}._8_j1,._8_j4{margin-top:0}}.._8_j5 ._8_j6{-webkit-appearance:none;background:0 0;border:none;display:inline-block;font-family:Facebook Reader, Helvetica, Helvetica Neue, Arial, sans-serif;font-size:14px;z-index:1}._8_j5 ._8_j6._9aob{font-family:Optimistic Text, Helvetica, Helvetica Neue, Arial, sans-serif}._8_j5 ._8_j6:hover{cursor:pointer}._8_j5{display:flex;flex-direction:row}._8_j5 ._8_j7{background:0 0;border:none;cursor:pointer;display:fle
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:C source, ASCII text, with very long lines (6544)
              Category:downloaded
              Size (bytes):45354
              Entropy (8bit):5.576724852459638
              Encrypted:false
              SSDEEP:768:VpFcxfLsKBXvTYvMH55zf2l2Ywu4oIy34j34db0Xm0Xx1l+pa+pr8lqjlqYBFGKq:VpmeS/TYE5ql2o4iW2/UDhzsE
              MD5:40B55CE9A1F76DB743C369478EDC6A38
              SHA1:561A1C2630E95C34D55D08FC1D8BC997A715CE47
              SHA-256:15AA22CC361582E76D67B391D9D9EF96BC56B183D0F0F46E383232CA4FB4C908
              SHA-512:3F1CA46D6C01761D21E4298403F4FC8FA360E28885634876995F870349DFE50BB5460D1E9A290871296566DA8C1572B525E077E6DF33E7F06127BFBEC8A3F3E7
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iMaS4/ym/l/en_US/CBxAWad9jEG.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaAccessibilityUtils",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;c=h||d("react");var i=c.useLayoutEffect,j=c.useState,k=c.c,l=matchMedia("(prefers-reduced-motion: reduce)");function a(){return l.matches}function b(){var a=k(2),b=j(!1),c=b[0],d=b[1],e;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=function(){d(l.matches);var a=function(a){a=a.matches;d(a)};l.addListener(a);return function(){l.removeListener(a)}},e=[],a[0]=b,a[1]=e):(b=a[0],e=a[1]);i(b,e);return c}g.getPrefersReducedMotion=a;g.usePrefersReducedMotion=b}),98);.__d("BarcelonaActiveVoicePostContext.react",["FBLogger","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));f=h;var j=f.use,k=f.useState,l=f.c,m=i.createContext(null);function a(a){var b=l(5);a=a.children;var c=k(null),d=c[0];c=c[1];b[0]!==d?(c={activeVoicePostID:d,setActiveVoicePostID:c},b[0]=d,b[1]=c):c=b[1];d=c;b[2]!==d||b[3]!==a?(c=i.jsx(m.Provider,{value:d,children:a}),b[2]=d,b[3]=a,b[4]=c):c=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 25 x 1060, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):4317
              Entropy (8bit):7.603683221779411
              Encrypted:false
              SSDEEP:96:iq8h7Zld/N4quV5QOJw3L4sD11bkjcVln:iq8h1Pl4LAOc4AXn7
              MD5:A95284DB4B3517E14C30DEFD698E27C6
              SHA1:352CFEBD07CCA039E6B160E5A75E663FCD24CE70
              SHA-256:AA5D5575078417085F2AFE2334B03FA5C2DEE84F44BDA2C1AD1BAA0E300BE065
              SHA-512:5B9FC2B5DCED44C933DD53D4028F01697387C0047BE877AB399C4D85F12AB7B0CF20900AF0A0FD768D407AAB310D861AFA3B59879800353EF9FCC9525C918DDC
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......$.......E1....PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS......Z.>.................H..P..Tf.~$."N.*..\...,..F&.Xx..j.J(...l:.td...4.V.Bp..|..<...^.6vzr.n` ..D.@20h.....R8b..L.......IDATx^..W......t.B'!.b.&.B.!.BX....wqAqw..:.....-.U.u..8...i.....]U..t'..,.ve.l.!.2..E...~...==..x.....y.&..0...)M.SNICO...s..9..(..0Q.8..P...%..8....h.@.g.[.p..".,.`.I.(.Ij..UhY!R....o.].H.x.}K~..r.F~7...io..>..Y..,.F5.S..I....$..d5.L8!1I.!..6).O.PG..H...O6u.........~d&..b.Olm~...9.f..V..{P..L.|S.."<.Mx....L...3k.(.d...{.z`.#x..1..V=..K:.aN+W)j.1^...xC.Ee.h.[...Q#[.'ZC@k..h...F..TCV..6d.1".|..0.4...\..+
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20398)
              Category:downloaded
              Size (bytes):266457
              Entropy (8bit):5.403391920734618
              Encrypted:false
              SSDEEP:1536:uP/FjbplJ/yfJyAH9OD47YzX4HEBuP2X5yEOzUCbPuy6ITe0xquHcyiTiDtKiIB0:0wxqkP2X5usQfvGROn
              MD5:4E9FBD0D251ACE19E38A8DD25BC6D33C
              SHA1:FCB24849493B5CD0AA8277014282C87A4E498ACC
              SHA-256:6244808B7DB8505AE9DECB3E5F03C35D8D489E1DAEEED46FA017B2A5CE6EC246
              SHA-512:2DC1D433169EB0D66D83592E6F9E1AF6146F4D482F832E5755D0FB03EA8E692D4F45CE4C18B40A8A2B0D363A1415CDFF5DF1DA67588CC1F770F6A1B0C84BB71A
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yt/r/EUNHXg17Vg2.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):10149
              Entropy (8bit):7.93060514741929
              Encrypted:false
              SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
              MD5:7544699C3277A0169849701D015C22AE
              SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
              SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
              SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:downloaded
              Size (bytes):224762
              Entropy (8bit):7.989050187101443
              Encrypted:false
              SSDEEP:6144:gGVaU1UMV5ATvKIR9/evPSgNBvmz07kvGMWrTDlPYR8vl:NYUyayVWZBvmzzyTDlPYR8vl
              MD5:A697E6FCC8A8C9F5CC5B9B2EDA7F6A6D
              SHA1:54926A455414D0F4F665A589C764B947E7ED80B8
              SHA-256:1C367733EE899776CB050E148F0759770F080591B0BDCA9EBE7313BF8CCE0A35
              SHA-512:CF436F5A8CA37FA8FCD8609FC88EA844E801E89C0594C1D4ED63DF5A3B8CF99D3475354D7D80E403AA37899490D39BD0E36FDF62A2909A0ACC7FBE636C8EF46E
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t39.30808-6/457439783_17914729196986582_5790027548753974622_n.jpg?stp=dst-jpg_e15_fr_s1080x1080&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=63hKG2NsubkQ7kNvgG9HURy&edm=ANTKIIoAAAAA&ccb=7-5&oh=00_AYCHzg58ZZHf2qkP1XA2OaxZL8t9H2RlLSRD9ha-BXptBg&oe=66D6744E&_nc_sid=d885a2
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000a44e0000e62801002a400100e26d0100df5e0200e2470300fa6d0300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................=........................WQ..u....g\W9...QX.1!5 6..m......R..d.1..jE.......D.*.l.e.1 ...TW-.2o4.n(..R@..T4%..6...%6b......l.!G5.D.R......%L.....GV....D.....uL8..f7\`.JZ0ZL.I8d....5$.+@6.(.r.N.....t...-..t...O.........................oVif.&^.#.......uI.`..t5...&...c!...{r-...f#...H4..i...$%.)iD@j5....JPj%........D@..."H......(>d..$...\B.'I.%.e..i......u.&..!.A....1!`I.P.,....Si......0..p.bQ.9KhM..|.0r<.B.....C...BC..t.........0.h..0........1@...G>....d.R@.]A...wy...O.I....i...i.HCq.$..42l.6.[;.%.......pI.12j%...C....`. 2cql,n...... .Q..3 ....-...y(H......J]H%j%.O!e8.hA.X.:..f...r.64...4.l..:.2PMKmlS.x...N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1350, components 3
              Category:downloaded
              Size (bytes):160215
              Entropy (8bit):7.98536820874971
              Encrypted:false
              SSDEEP:3072:VzQQJQuRSbiXwEAKPrmeIJROQaOMzTet22F8PHuxA0xVK31XkvK1k:Vz/SgAlwPet9nxnKGv1
              MD5:61E05DE7CF1E4F58341D97EF43652C7E
              SHA1:E1C8CFC4FFCB7217EB43BE75DF92BD39D06110C1
              SHA-256:C9B5C0FF4349D11F25C132D72A5A0DA56D5796ED74CD4BA0CB26FD96366D9F4E
              SHA-512:9564ADA6F98B548711B0CB9EFE1FB7686A955D5F387FF0A190BEE2BC5167DB51EAC4A653CF55D0926D5F728B3099D00741F9D95FB7627C788FB557BEBA7A7368
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/450433376_878274847438900_7311581840518830087_n.heic?stp=dst-jpg_e35_p1080x1080&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=35FyfNR0-zEQ7kNvgH-MJc-&edm=APU89FABAAAA&ccb=7-5&oh=00_AYAPqQ47spz6ph4JO_V9XUO9Yq7PCqqJE4AZu_taxBsCTw&oe=66D65FF5&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000f45a0000b36d00005a8a000028ff0000804f01009b6a0100b6f6010090490200d7710200....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......F.8.."..................................................................................i%; @).".'.x. ..X...C.1..H.t.vq:....<..~Z..Yo.p....Mg.&.Yt^...&....59K....v..go8.5.-.^...`$I.BQoja.~._.us]3.9..'/[k.X.M.M<.W}..ZK/..../...Vu.....:..B..8+:.Q..+:...:.wYpWu..|.....z/..!Zl..r:>o.....^\]H...5....k;.5l)..s4.$...C..7.........x.0.65.T...Nr.{jX.A....WR1....K^T...S.RY.z.-H........m.n..w:.}......w.!......HI...._C.....W~C/......:SZ..m.i...[\.....rpe.Q.2mj.l.UZI.j.,<PIe.^K.....*.../...@.....\.pV6...i..N........<+..:..7;.x....2.......S....&..}.....}.=......o...F.fN^...1._......t...W.V.C|...%l,sm..q`0...\N...c..TS&.....".$...........5M.........\m.......y$.A... ..@..r....;/..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):5975
              Entropy (8bit):7.8905319773925475
              Encrypted:false
              SSDEEP:96:8WeJkfEVYWXUulVyrwJhUEqr0nh/1Ac5Ojxg4VzzN1TYK4wgacU:nqk0kGyrnEDPGxbPPTYDU
              MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
              SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
              SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
              SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6861)
              Category:downloaded
              Size (bytes):1282277
              Entropy (8bit):5.6455484698942024
              Encrypted:false
              SSDEEP:6144:g1Q/q8wsXK9aXJoFmIiesooaiMkHl/0bUtWmE1vilJofc7S6BFiQvt5QRnvfMSxf:gN2oTm26BIJtD30E7eEhVn9DTZlgm
              MD5:392E207C9B7B1247DCEF13A454BD3104
              SHA1:FE43D89A95739FA6A48575DDAB3DBA0C61D0C21B
              SHA-256:54CB5EE6ED3CB346C200003FF5502D863E5B0F4AB5EF8E4C23C8BD11C6720F36
              SHA-512:568AF507357F1135EDFB2403741243DE8066D62C9274B47D23714B32EDFE553DA49D91E582D4F1A47C0B648D85AFEB0BB765BEADCA6E05CF41A39433F955D5EC
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3id3l4/yP/l/en_US/tNNnX1takScfdp_nQosm9wST9XbMUYPb6W2IAjPmxDtS1rAUlbtU_xN_y_UcXsRe1r7eQruKLOnpnMENmyLfGNFYq26wbDoze6r1bk0FMY0wXjE6cjTFv4y28n8ReVJO9XfpK138SlnrrCn.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BrowserSupport",["BrowserSupportCore","ExecutionEnvironment","UserAgent_DEPRECATED","getVendorPrefixedName","memoize"],(function(a,b,c,d,e,f,g){var h,i,j,k=null;function l(){if((j||(j=c("ExecutionEnvironment"))).canUseDOM){k||(k=document.createElement("div"));return k}return null}b=function(a){return c("memoize")(function(){var b=l();return!b?!1:a(b)})};e=b(function(a){a.style.cssText="position:-moz-sticky;position:-webkit-sticky;position:-o-sticky;position:-ms-sticky;position:sticky;";return/sticky/.test(a.style.position)});f=b(function(a){return"scrollSnapType"in a.style||"webkitScrollSnapType"in a.style||"msScrollSnapType"in a.style});var m=b(function(a){return"scrollBehavior"in a.style});b=b(function(a){if(!("pointerEvents"in a.style))return!1;a.style.cssText="pointer-events:auto";return a.style.pointerEvents==="auto"});var n=(h=c("memoize"))(function(){return!(d("UserAgent_DEPRECATED").webkit()&&!d("UserAgent_DEPRECATED").chrome()&&d("UserAgent_DEPRECATED")
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
              Category:dropped
              Size (bytes):38769
              Entropy (8bit):7.9804425941419455
              Encrypted:false
              SSDEEP:768:9OopioZgTpXPU+PlkcU3hUnV9UgCZOcmhLdBAotxKyEPYeMIAm:tioZgTpXc8JUx8V9ZCU/LdpxuPlDj
              MD5:5F6306D540D51C69CA8DCEFEA1BF8CAD
              SHA1:1580F7178818FEF0D3B08FB8B9321B679E987F76
              SHA-256:A3FFAEFB8861921053F3E50E3DBDC22294C1C9365D1342118808D6BCE2334D8C
              SHA-512:3771AD0762ED1AF57C15E2B86D8CA62D1175B56B0B18416325919DEEAAE1FA3790D622516F2215295280BAC840EF22AC4FDA33E2AF3995C436BAF2BB0B2528CF
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00071401000097100000452b000015330000793d0000aa5b0000c087000071970000....C.......................................................$$""**+33>......h...."................................................................................aH.....(...b..s..OW.M>.<..<tJ.m..E..5X7O.D.fe..\...uV....b+.C....m~.$.....u:l..."Z..=&.P.;3..6.2`Q}o...h{...s`9&U..X'y..s..V^YGq/.C.5...C.^..=......2M.^.&...l]L.s...G[....Z[kj.....Z.|=.*w..(Z.....V...-p......G].+.u.n.1..zg.n.@..#..q7\.d.&.V./E9.3..}..m.[..;Ky..bY..-Xq.1d...V.|.i.,.gR..A...]W].Vaw.;}Yy.M.....O8......#.....u5.$..|*<..~...w.ZOC..=O=...\...=...k."M0....a2..%f..n.'/....+J...*.X.?WJ..E..K(j......'Kg.a...k1..Yu.V.N.+..L.j..:>..h].cpw.R..dBSjo.W..}.e.4w..`%...._U..{......l..r.$..]..UEO....z.M<.c'6..EQ.K..j....n.9'=..X.\.MiO.~....-.:....OA...r..F.....9.....)m8........[..`|.....z..$......?.<k>.|}.Z>.y.L.>....3.t-..:...o:.u..$....Y\.4..*....&...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x358, components 3
              Category:dropped
              Size (bytes):13213
              Entropy (8bit):7.9427003282377795
              Encrypted:false
              SSDEEP:192:m/pZ5Uee/x3qNU9f6eP4bWHLDRy/0ZZJxR6qJU1xces9p6IBZzzTufQR2zTPX/TM:MpAeepqNU5rDRyhRs9vfmQ4zTjtm
              MD5:ADE7390EEBD61DA07F035C8C45629CF9
              SHA1:92CB0DC32245F3D8C22EB33A67E2C5AC9F358921
              SHA-256:CE4B2800C72CB74FF4583EA9CC501A0866A2D9B83CCD297ED3AA0B7C81B446A6
              SHA-512:4671D2DB26CD810A5FEBE91EEDBB76198034C4B4BB27FD40A718D7382273C3335AAF886E2558F32744101C35D62E73E85BA2D417A69980EFE0D910B15A6DA804
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100001d0a0000270e00005e130000421d00004d23000030250000552e0000283200009d330000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......f.@.."....................................................................................jR=..Emk6.......ajd..r..d.Y+yN....#..i.2....6M..N...U=...5.M.|vd...<.(.Go.(.....H.k..C..m.UJ...!..s..!.cn..L....A........#...}.WZ.)u5.R..nK.@n.+..3U.2...*..G.r.l..&.:..L.^V.[I.....|.D.$.i...!@.H......"...YC.y%.,...q.s.Rq.].C2....p.V.IZqn2V.#N.e...rTV.......ty.m.w.=Nc..)lU..m...-H..5'..U#.m.:0..<..<......a./S.e.X.uJl...2..GI.]..]..\pQr...l..[>..]$..B.gmd}....K2=U.+:.....G.q.s....5m[..XT....'F.?%&.W.b........w1.Y..........4k..su.,f.. .R..+.c..X.%.s.i..r.Qy.....i..S..<&..={..R.Z.._....i..8i...a]I...-....ms..s..u.a......F.,..`.8..J.F/Q....sn...6....a..+..B.t..uq...C...b.<R.].e.D.j.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45443)
              Category:dropped
              Size (bytes):77159
              Entropy (8bit):5.6907705620141185
              Encrypted:false
              SSDEEP:1536:FmmF0NUve27cWZ7+5nff0xgn10Id/W6TDySNgQ7/vRlGZO5ClptGu1zgLYwc:FmkcWV+5nffNRFD9hGZO9u1N
              MD5:269C4A91ECBA14835FB6795033108F11
              SHA1:97EEEEA2D5BCF4850F131D30804DA94D22215D1F
              SHA-256:C7A2DF23B16E5297A581305BCB50B292DC60D5DF6CD03E2501AF2E340A905E41
              SHA-512:911C82CE934C60CFAC34FC2763DE5092F6F68D972E11001E6E647C936DADB8E44B97DEF409D3FE274EC9CB541A43046C4C7D594625BE3B76C4E9978E6B5510E0
              Malicious:false
              Reputation:low
              Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="Sv6NeRBM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXia2eNL9orJjdL-Zy4","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5_GyZYWKPt1d0zdl4","isCQuick":false,"brsid":"7408605295238708071"});</script><script nonce="Sv6NeRBM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="Sv6NeRBM"></style><script nonce="Sv6NeRBM">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/bulk-route-definitions/?_fb_noscript=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
              Category:downloaded
              Size (bytes):63393
              Entropy (8bit):7.988537979037627
              Encrypted:false
              SSDEEP:1536:ksjvSKYbYIdKjG60Guu0VeL9ECUkb9yyYdqvKXQY:F6JbYIdYRhF0VeLyCUkb92dAKXD
              MD5:BF7419746AEC074350BB18F1C3417F04
              SHA1:0F2D86875646E18121344599D323CA8BF8B9C7DB
              SHA-256:6DDF3CA6F6313187DCC8C3B8A04B74514E78565B12D5EA3DB5AE8A4820271FA8
              SHA-512:2AC38902B5D5272D60836870B1C42AF95622EDFCE80914AB148FB0B13C1E4AC28942ACBFDF79355841FCE7E98B5ECDAE6E4BE1F496DD5A827E4095CC76EAA93A
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.29350-15/448478222_369156319113491_1539040578619358157_n.jpg?stp=c0.420.1080.1080a_dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=E6_2emnvNgIQ7kNvgHIftwf&_nc_gid=eb39dec9fc28422ab7b2e2f80699c13e&edm=APU89FABAAAA&ccb=7-5&oh=00_AYDnccfGMYDkohsvR1ge-3G_suRY2nFEq0-2tyT3uSGKTw&oe=66D67B5D&_nc_sid=bc0c2c
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000081d000016240000472f0000cf760000c68f0000e0a8000098c90000b9dc0000a1f70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................?Bq.rn.rn.r".Pa/T...DJ5.1...3..L....3T.tDK..9XR.+..%qH.)..F...;...H\...J.........4..3K...dL..@Ir-...i.\...L..<...c...........u...R!M.....m..ij.ic.5..j.D.*.|%y1.PR5f..g*.!h.T()..E..TQ5J...[..+r|.S"bW3qr.....na.v.r.P3K.1p<.R..=I......T2fr..0.:*9P.....%s"-,).W.Z7M....:X..eE.........".j....)_F......nUx...Nr..5..T*)...b...7..N$....h.. D..S4=................ ...\.)....S$g*...S$bL).B.D.T..K.#.......p&c....^9.#*t.../..)6..2.....p.\.M.U...N.PR....8XR...B...d...H.U..%.S5.!.0.I0..N$...1iQO.()....8.....""...I3,p@.&B..`2F.i.N..J.7.3........(2.O"i.....U.....m...2Y..?..P...S...x.T.E.d..g..+<..Z.i...4..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 558 x 536, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):56020
              Entropy (8bit):7.978784091273522
              Encrypted:false
              SSDEEP:1536:4eMisACNEnxVBfHcakvwCE876fDJQ4Tx66/0k:4nAWExrcE876fDJQ4lH/Z
              MD5:14C8FBC02F7F9FEE9EC3253773370E63
              SHA1:32DCBDC0E9925E6C474E729E05065CD80415E916
              SHA-256:EE1414F673D655C3B939EDE184D587F81D550C410DBE77AB9952EF875515F143
              SHA-512:7F16E375F14724DD770631A701DB66EA2999FEA7B47A6178564D08F6295535C2F3FF28D22A3A6FD95126AC152F27D71A27C77BDE07B53640AC96EC742A2A1997
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............}..]....PLTEGpL.................9487/4......&&&&&&........... .........%%&...%&&%%&&&&%&'&&&.........%&&%''.........$%%&&&%%%p.P...&&&...'''.............GZ.y...........<r...]W...w.......A..<d%..tP.1...JU..........o@.PR....&|....6p...........Y.KR.A5.$q......}C....Nb..KR.......R4.....8..-..9......[5..8..OK....TK......,..@.^dd7..1....=?C.5../.cca%....P.1.U...?..<......R........{...KKJ.u7...:?D.......4..eU...a..F.....E....{.rx~hw...\......]mii....5........{...m.x..e..b.Q...2..cmxp.P......&&&...8.....$$$.IU./.....-u..e.........0....}.]...v.W./..1....3..t.6...e... ......y1.0....>....Z.7..>^.=n.SI....i0.a?.2h..2.{...B...Uw.4....9.....`.'06.....<.S_t;..P.....T.>..cPke.....D.(d.7F...eG..K4........m!......e..w......~..E......o........c..P..un..!...........E+0./....tRNS..........^...#.A..}ju...5K..Q...\.....;I..4...O.I/1.....X....k.<...|k@|.y....[.=.....:O.....5aj[.N...>.....i......^.........n.........|..~.........qo...^..-....IDATx^.Ok#
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (63604)
              Category:dropped
              Size (bytes):1472245
              Entropy (8bit):5.540051647899467
              Encrypted:false
              SSDEEP:12288:uEWDZccU0Qk8dG1DnaQ3lYO3iVw+4tcgqIrI4zN//ZROfMHS:HWDZ1Qk11DaDVwpsIMfMy
              MD5:569F9513BBCD1094A0D52E02EC77F959
              SHA1:CE5BA817507316037B8B5426B94B01B45AD8E9F0
              SHA-256:D6FBEF3852ACEB233D9BC34AB8136D85D41E69D53B0E49475C17F42D96ABB6CD
              SHA-512:81B706BFB9C9D6894A7BFFBA923DC785AC25636D72EBB52ED0441A31DE99CFC6839CAFAA07CEF0044909372E7D9A493B8E453814CD775F184F076ED0DD4BA64B
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CometLinkOldImpl.react",["BaseLink.react","CometDangerouslySuppressInteractiveElementsContext","CometLinkUtils.react","FDSTextContext","isCometRouterUrl","react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k={disabled:{color:"x1dntmbh",textDecorationLine:"x1ubmc1d xkrqix3",$$css:!0},root:{color:"x1heor9g",textDecorationLine:"x1sur9pj xkrqix3",$$css:!0}},l={block:{display:"x1lliihq",$$css:!0},"inline-block":{display:"x1rg5ohu",$$css:!0}};b=i.forwardRef(a);function a(a,b){a=babelHelpers["extends"]({},a);var e=a.color_DEPRECATED,f=a.disabled;f=f===void 0?!1:f;var g=a.display_DEPRECATED;g=g===void 0?"inline":g;var h=a.fbclid,m=a.href,n=a.lynxMode,o=a.role,p=a.target,q=a.weight_DEPRECATED,r=a.xstyle_DEPRECATED,s=babelHelpers.objectWithoutPropertiesLoose(a,["color_DEPRECATED","disabled","display_DEPRECATED","fbclid","href","lynxMode","role","target","weight_DEPRECATED","xstyle_DEPRECATED"]),t=d("FDSTextContext").u
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (45939)
              Category:dropped
              Size (bytes):136774
              Entropy (8bit):5.154378342013195
              Encrypted:false
              SSDEEP:3072:010qWg5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuCl:Iblic1rU6fJGjQ6hkefClYsnJH
              MD5:CCB2633CE264919F1AE767250480C7DA
              SHA1:B5CAA8C481B89CCCB354297CC7D4CE5B8883ACC0
              SHA-256:3F32C3C80AFE247E58AD66BC86179CA7D0FDEE4A08CFEB528BC8724FE1B4281E
              SHA-512:5D4304208C421328DAF94A250423A602A08BFB12CD8CACC185016BE1851B095E0BCF89D0C60D2F9400E65DD5D2F484216F52E35721D24E2604BCAC3270B92973
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("FDSHovercardGroupContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({groupID:void 0});c=b;g["default"]=c}),98);.__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("useActorHovercardContext",["ActorHovercardContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useContext;function a(){var a=i(c("ActorHovercardContext"));return(a=a)!=null?a:"DEFAULT"}g["default"]=a}),98);.__d("ActorHovercard.react",["CometDangerouslySuppressInteractiveElementsContext","CometEntryPointPopoverTrigger.react","CometHovercardQueryRenderer.entrypoint","CometHovercardSettingsContext","CometHovercardTrigger.react","CometPressable.react","FDSHovercardGroupContext","FDSPopoverLoadingState.react","react","useActorHovercardContext"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useId,l=b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1145)
              Category:dropped
              Size (bytes):2208
              Entropy (8bit):5.699566235371331
              Encrypted:false
              SSDEEP:48:gp++aZHc8/e/v8ZilK/dJ92W+WR9PIUIdNp+1akTz5aW7Y39fp+1Lf:R1cQemiwVJSs9PIdavZaWoo1
              MD5:D3A5C9D3ADD7B589A85819CDEB8F2D81
              SHA1:028750355FEB6FD9BBEE98EEAD913D5301D0D493
              SHA-256:D623EE7A75D55A9412CCC669C326A9B829868806DBBE922E98BF452C47E56D71
              SHA-512:6D66D2CF60372E4D4FE1304CDF17984D0C61C86B7DACB93E0AC4790AD4509265AE35730BDED52D48280D2AE8B4E7F848A0C92E822E49AC864C0C74B488AFD724
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DATA_COLLECTION:48,META_CONTENT_LIBRARY_UI:49,SUPPORT_PORTAL:50,MSE_RATING_TOOL:51,MED
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1350, components 3
              Category:dropped
              Size (bytes):160215
              Entropy (8bit):7.98536820874971
              Encrypted:false
              SSDEEP:3072:VzQQJQuRSbiXwEAKPrmeIJROQaOMzTet22F8PHuxA0xVK31XkvK1k:Vz/SgAlwPet9nxnKGv1
              MD5:61E05DE7CF1E4F58341D97EF43652C7E
              SHA1:E1C8CFC4FFCB7217EB43BE75DF92BD39D06110C1
              SHA-256:C9B5C0FF4349D11F25C132D72A5A0DA56D5796ED74CD4BA0CB26FD96366D9F4E
              SHA-512:9564ADA6F98B548711B0CB9EFE1FB7686A955D5F387FF0A190BEE2BC5167DB51EAC4A653CF55D0926D5F728B3099D00741F9D95FB7627C788FB557BEBA7A7368
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000f45a0000b36d00005a8a000028ff0000804f01009b6a0100b6f6010090490200d7710200....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......F.8.."..................................................................................i%; @).".'.x. ..X...C.1..H.t.vq:....<..~Z..Yo.p....Mg.&.Yt^...&....59K....v..go8.5.-.^...`$I.BQoja.~._.us]3.9..'/[k.X.M.M<.W}..ZK/..../...Vu.....:..B..8+:.Q..+:...:.wYpWu..|.....z/..!Zl..r:>o.....^\]H...5....k;.5l)..s4.$...C..7.........x.0.65.T...Nr.{jX.A....WR1....K^T...S.RY.z.-H........m.n..w:.}......w.!......HI...._C.....W~C/......:SZ..m.i...[\.....rpe.Q.2mj.l.UZI.j.,<PIe.^K.....*.../...@.....\.pV6...i..N........<+..:..7;.x....2.......S....&..}.....}.=......o...F.fN^...1._......t...W.V.C|...%l,sm..q`0...\N...c..TS&.....".$...........5M.........\m.......y$.A... ..@..r....;/..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21298)
              Category:dropped
              Size (bytes):586837
              Entropy (8bit):5.448572550753367
              Encrypted:false
              SSDEEP:6144:NZ6/qCDcAstbwOeojzBbteGYt01g3Sbcmkgkn:bqqCDUmitqt0D4mun
              MD5:7765E8F3FC41D2B85DBF368566B997F7
              SHA1:4E0B7B5C2B72E1D7538E3528922850B5E256732A
              SHA-256:77D5D050B15519D5CC6A8840688606079014488C458739F628EF4793A29E3B31
              SHA-512:17281A8975212CD55311D12CCCE2E94AC3A439A374C05B4F855ED33AC4CCF964F3C6BF6404BAF064FB87BDA86189E822D1087A159D9256B144D6F708316B1ED4
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("ARIA_LABEL_PLACEHOLDER_FIXME",[],(function(a,b,c,d,e,f){"use strict";a=null;f["default"]=a}),66);.__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(func
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x800, components 3
              Category:downloaded
              Size (bytes):51541
              Entropy (8bit):7.979157777577143
              Encrypted:false
              SSDEEP:768:3SUNf87EF3OtQiDsJ9i7n7F5wceILIsUtt5OOs0pXZLdSWDTbF1++fMQ8LToHtgJ:3f3OT4O7F5qKIswt4c4WvD+mM1Xo+6VG
              MD5:607820A2EB993E197D398D45D368935F
              SHA1:17A2A3BA485A43FE70D4D6D62CC4345E202C2DD9
              SHA-256:E38ADAD0F4CD8585DE2684861D69C618609669E068FE4BAFC81F05524C5D855F
              SHA-512:1CB608F38A9C651B24D78BB12244CF48FF01D61C465BDD828BADEA41349395BF1A01A21656DE2A3786513F9865F091A401D15F562903C9E94FA426715AC17DFB
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-15/457219974_2197704773962494_5595422695048399274_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=u1l33rpPbaIQ7kNvgGrppNd&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYClBqLPDMguFDSkqyJYBMdm1BibKR2MaHpRkN7PFkWIOw&oe=66D69488&_nc_sid=10d13b
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007150100008524000096530000615e0000676b00005f840000fbc1000055c90000....C.......................................................$$""**+33>...... ...."..................................................................................l.'.P.i,..Z.pe..kS.Mk...u..~....i#....{..:.B...B.j.H_...{....`.u..J.A^..;.w..E.Hr/'As+..bx>..FS....e...f.Ng.E.e...(.V..Y...%.H)S.".l[.m....g'..4%I..V....-..#A....p0=.4v.^..Mj5..Js..9..9...y......(...T..grO9].@r.l...M..p.|8$.P.=.G....b.t..l..,R"....I..-.j..t1#..w....M.T(...0).S.3.f....\U..f.M....]..#eY...-i:.1..km...kX,.>M.c....t.....2..Q.k..k>....eZ.{..k.]..,...VsB.IE.yW\..3S..7E'.U.\u5..Q.D.n......@......9....6..fK-.Ie.MV..V.~.Ip............d..U.......obr....}.Y.^M+<O.X..-&....f....E.=Uv...d+..pk.c........K.V..S..+)].E....r...$.....f...V.6.......B..V...).P.8lDD-sDb...j..D..Z(.(.... ..$.J.v..<.O.y.l.W.^....7.x[$.on.J..M.l...V...H..M9.Q...Jm...M..,.Z.g..A.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (58901)
              Category:downloaded
              Size (bytes):639227
              Entropy (8bit):5.287398485858593
              Encrypted:false
              SSDEEP:6144:5joG/6HWCn3KoD+zxOK63AczSlN99VykloPRwY7I:5joGyR3JD+z8rYJ9VyklARtI
              MD5:F39BE24DE9A8435F4C5F35CF6025F532
              SHA1:B84D6FBBAC38D48CC14C5356284B099E63BFF49E
              SHA-256:AA3F80FE5EDE17199813F0CED86396E2D6322FCAB7A02ABA15A886E2A73EE9AB
              SHA-512:3C3AEA677CDEDF0EAD1F3DC0C1FB922BA6842B9D9B411BE98FBCE8CEFBF5C209E8046726F783FAA7F015E85591982327D857572E4BCF6E8485F249AF0B53AFEB
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/0,cross/1pnhdBIVrtOPRqtrYq7Eqq.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:@keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmqliwb{text-decoration:line-through}.x107yiy2{border-top-left-radius:20px}.x10l6tqk{position:absolute}.x117nqv4{font-weight:bold}.x11i5rnm{margin-right:0}.x11njtxf{vertical-align:baseline}.x13tp074{border-top-right-radius:100%}.x14yjl9h{border-top-left-radius:50%}.x16tdsg8{text-align:inherit}.x17r0tee{border-left-style:none}.x18nykt9{border-bottom-right-radius:50%}.x19um543{padding-right:1px}.x1ahuga{animation-name:xct2g7x-B}.x1bhewko{scroll-snap-align:start}.x1g65q5x{font-size:2vw}.x1g9anri{color:rgb(var(--ig-text-on-media))}.x1gu1v0x{background-image:linear-gradient(to bottom left,#bf00ff,#ed4956,#ff8000)}.x1hdbdi8{scroll-snap-align:center}.x1hfr7tm{-webkit-filter:drop-shadow(0 0 .75px rgba(0,0,0,.42)) drop-shadow(0 1px .5px rgba(0,0,0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2346)
              Category:downloaded
              Size (bytes):10956
              Entropy (8bit):5.3396752038632656
              Encrypted:false
              SSDEEP:96:QgeysG1o2wrlKwxo6yFCyWyZwwpzIBdrhJ2LBWjiqezVKYJnudWGtROn0RWoOtsv:JcTzxECuBzIvj/jOKiud7sOpx
              MD5:661F94C80CCDCD785F205C712F927220
              SHA1:4999C66B0894BD963B620170097F4AE3462CA796
              SHA-256:43C504C5BAA30129CF1ADB0DA57B3A3BB7FA68A09F203C65A24091AFA87C48AE
              SHA-512:D03ACC3BAF0ED2858143920C7CD5B69C79335B95BF6ADE0BA746B55EC404A2580034306559041C2B212BF896773CD453969F50CD3742B5330AF816EBEF0D5299
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yV/l/0,cross/MAErlkmoRf4.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}..._54ni{overflow:hidden;white-space:nowrap}._54nc,._54nc:hover,._54nc:active,._54nc:focus{display:block;outline:none;text-decoration:none}._54nh{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}._54nu .img,._54nu ._54nh{display:inline-block;vertical-align:middle}..._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i .
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:dropped
              Size (bytes):143229
              Entropy (8bit):7.988809598482369
              Encrypted:false
              SSDEEP:1536:C7kAQnw639EbnXAlWcjhTYb5bw7xTwNW9cUAKrEM8W2Kk2Z52oIstXb5SXo6t2PI:CoD5ibXAkc1Tq5MBpOY52x45gAP/zNe
              MD5:E5FBBF761D12D3111B3D222488D1FB0B
              SHA1:FCE75B71277582365D3F2D1CFD71360A9C99E11B
              SHA-256:DE5400D10E62C704550EE8EC7C5632FC5EE18F5F6792568912C4062EA8890881
              SHA-512:98771443AA6E8D861BF599AAD0BD6A960DEB4E883EDBCF28961E19E70BC6AA18FEF9921507CFDE52CC40B4D2AA4B1B51339921980F5270A222896A50927BA084
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b010000494c0000be610000f98800006f1901001d52010008820100cfd10100e2f601007d2f0200....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8..".................................................................................l.Kj.|/....L.."...#W:M$."..].1V9\I,R%..-jF..IL.X.hY.FsB|..|....$M..2...%4.FD.c]...T.D..#b.S.U....JU..A$L..H....$....s..|R...5...T.......U.W....#.X..-kgnVM]e.^.lO..T.%.]!...Y,q.z.".6!.1....,2......E$.U^k.-..%....=..f..v.>JZ..w...p.(.H..%............J.....h...e. .!.."....V..e..X....c....5..vj...R%..y..0.$#I..cl2..Y|.Y Rr.&X..<.LM$............j.R....Y;...,|..[3.Y+Q..I.ux]....zkb'..;...^K4S...A....w...}.pJ...U@...c"..3.....sI.D..vrC.wgJ\.i.K...Nd[}eO......U....|./.....=W;....t#....}.......7..X.5..7..1.]..C..K...#.^N3.yA....:.>F..d[.7&cI.P.ok..M.......3.T..]q...m.N..J..<$.,..8..&.}.&*I"..b=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11066)
              Category:dropped
              Size (bytes):357074
              Entropy (8bit):5.589104854886552
              Encrypted:false
              SSDEEP:3072:semRDKwtHu8aq9jpgc7S/inFLd8EXKJZGwSrpgnjU6FbcpKJ/:semh/tn9jOc7S6nFZ8+MZGxrpsU6FZ
              MD5:CA146E0B4FB7D5B3F1AB0320370EC2EB
              SHA1:464421DB348FA862974926B57433936E52C1EA5D
              SHA-256:1871800C862E12B058A8FDEE410EF92BCD826BD1789C58948D14D21EFA62DB4D
              SHA-512:A429B88080BF7C59A07E4F5F135AABD7D841E6B053A5E2B97DC531894389816BEC04ED4D844EDDE8E5D2C0A543CBA42610BA172FD2B35A15AD505294CDFCC903
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaProfileUserAvatarDialog_user.graphql",["BarcelonaUser-resolvers"],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"BarcelonaProfileUserAvatarDialog_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"username",storageKey:null},{alias:null,args:[{kind:"Literal",name:"size",value:262}],fragment:{args:null,kind:"FragmentSpread",name:"BarcelonaUserResolversTextAppAvatarUrl_user"},kind:"RelayResolver",name:"text_app_avatar_url",resolverModule:b("BarcelonaUser-resolvers").text_app_avatar_url,path:"text_app_avatar_url"}],type:"XDTUserDict",abstractKey:null};e.exports=a}),null);.__d("BarcelonaProfileUserAvatarDialog.react",["BarcelonaDialog.react","BarcelonaDialogConstants","BarcelonaProfileUserAvatarDialog_user.graphql","BarcelonaUserAvatar.react","CometRelay","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||(i=d("react"))).c,k=i,l=h!==void 0?h:h=b("BarcelonaProfileUserAvatarDialog_user.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:dropped
              Size (bytes):102790
              Entropy (8bit):7.9799319659610095
              Encrypted:false
              SSDEEP:3072:XG26HMSQzQeKTxaDIFaV11x8WUHvz9zR6L8cn:Xhw8JIIn1x8WUz9Nmfn
              MD5:8409BFD16529B8127E9C42DBFEB74E69
              SHA1:FE7958CDA16CE77BD0A39601B9ED09A81F31D9D5
              SHA-256:D8D5CB82B8BA6290623904BA2EF35FE5E7FD02DB3CE3C4C04783652361A46CB2
              SHA-512:09D334268F5ECDB99D56FD711673F6B74F89AFE8917518BA300D2F14C4478E57957F895792B14FE86EF0460521684D8F893DB5EA822D49D555A35FFB7E33BC01
              Malicious:false
              Reputation:low
              Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b0100009e4100008ba80000d2bb000034d30000f61901000388010086910100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................#.....lS.U..Y..H.4r....... .k..K..2.b..'.6V.Rc..r.Yt.Y.%.b#.H......zz......fq9.O,..{|..!..,.E=..5..UB.E....$...h...X..R.L....c.c.....qF....9%G....Y..M...,...."...DT.s\..M..U.T....69b..J...1.<.....#....~>VK$..C,.c.Un.<.&A.zdU1.L..RyQ.].....Z._~<..c.3m...R..P..b7<U{..#.tL..YuB....h.{..S...u...g......6B.K..}..O.=.b..x.(.*.E..@#.X[..sEc...6j.[.s.....z....p...\?\X.bT.h.......)..Q..s...}..-.l..*..Tl..9.dk.a..V.y..*;M|...}..?g-.D...I.h...y.^..v...&.A.jC..*.<J .>..aRR5.B ......."K...|..y.Mm...3rb.*1./k.=":nU..}..~.%..u..sx...r.k}.S....bH.y=Z#....j...Z.j..A.#.`..a.&..B....I.q..@.'G#A.d...1.=y.V,.By..y.".
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):310775
              Entropy (8bit):5.36567958589076
              Encrypted:false
              SSDEEP:3072:YG+jT9pcRgwrfKlVO81B55dG5esuG5bm5DJvd7Ktdl/qnUEvUtfACoGPNTUEcHQR:YG+jJ3wrfKlVO81BDAoGwWl
              MD5:CDC11239ECE5FA82570009BA5FBBE71D
              SHA1:D0253F3B6ACBB1F7FA1B599919A5803EF27E678C
              SHA-256:2284E6039D7239CD9E9560B8EE490816B8EA8AF095D226C827029682A3BC6C9D
              SHA-512:2AF7E54D0D3F2A27041CA5B787EA4B097AA53A3159D41A0F493B95D2843DEF8FEF775981A88ACDFF228F005D50B63C04D7C7E0709DD5209AFC3834732685D31C
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/Dgs3HIT4zez1Xac1zlHHPeun-U5Bi1cc1.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:@keyframes x127erq4-B{0%{opacity:.7}100%{opacity:1}}@keyframes x17z1wcl-B{0%{opacity:1}100%{opacity:.25}}@keyframes x18re5ia-B{from{opacity:0}to{opacity:1}}@keyframes x1h3hswc-B{0%{opacity:0}50%{opacity:0}51%{opacity:1}75%{opacity:1}76%{opacity:0}100%{opacity:0}}@keyframes x1khqxpe-B{0%{left:-96px;opacity:0}30%{opacity:0}100%{left:0;opacity:1}}@keyframes x1webfkv-B{0%{opacity:0;transform:scaleX(0)}10%{opacity:0}60%{opacity:1}100%{opacity:1;transform:scaleX(1)}}@keyframes x1xhucss-B{0%{opacity:1}75%{opacity:1}76%{opacity:0}100%{opacity:0}}@keyframes x6hqzi4-B{from{background-color:var(--fds-white);color:#262626;fill:#262626}to{background-color:#3397f0;color:var(--fds-white);fill:var(--fds-white)}}@keyframes x9iqxrl-B{0%{opacity:0}100%{opacity:.8}}@keyframes xagu1eb-B{0%,6%,12%,18%{transform:rotate(-6deg);animation-timing-function:ease-in}3%,9%,15%,21%{transform:rotate(7deg);animation-timing-function:ease-out}24%,100%{transform:rotate(0);animation-timing-function:ease-in}}@keyframes xbht
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4707)
              Category:downloaded
              Size (bytes):535973
              Entropy (8bit):5.5087506585626675
              Encrypted:false
              SSDEEP:3072:S2RmMZSI7ITz0spGcOUDTS1Dos2VLQPyGCf5t/LekBFsM6n7+n3ZNK+ngjn8MOeq:S8nZeXJqCf5j15Kn8J/Ou3
              MD5:5E4EF001ABC25397077C4D63F29E51C7
              SHA1:B68A7DCBEABCF429800F2BAE20B054B944347F40
              SHA-256:E9F674A9F19F3238CBD4EA7348C25A027AB036768C17017FC46B6450883EA02B
              SHA-512:E75647140D68143FC47B29712DD9AD62E8E51DDEE53DB6BDA43D893BDC01E6ADAA412F1DDF2C0DB35DAC6F082607658E01B86B6844BBDAC01D39851EA9C3DA91
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iPjs4/yp/l/en_US/CkqGK0GwqQP.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BarcelonaAboutThisProfileDialog.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(){return{}},root:c("JSResourceForInteraction")("BarcelonaAboutThisProfileModal.react").__setRef("BarcelonaAboutThisProfileDialog.entrypoint")};b=a;g["default"]=b}),98);.__d("BarcelonaAboutThisProfileRefererStrings",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({TEXT_POST_APP_PROFILE_OVERFLOW:"TextPostAppProfileOverflow",TEXT_POST_APP_POST_OVERFLOW:"TextPostAppPostOverflow",TEXT_POST_APP_PROFILE_TRANSPARENCY_LABEL:"TextPostAppProfileTransparencyLabel",TEXT_POST_APP_POST_TRANSPARENCY_LABEL:"TextPostAppPostTransparencyLabel",TEXT_POST_APP_PROFILE_FULL_NAME_LABEL:"TextPostAppProfileFullNameLabel"});f.BarcelonaAboutThisProfileRefererStrings=a}),66);.__d("Barcelona
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17932)
              Category:downloaded
              Size (bytes):40234
              Entropy (8bit):5.611567113330332
              Encrypted:false
              SSDEEP:768:yhNzrXNAtU9ArbM+AOibRhDh7YbjRBbDSnD:ePXNIU9ArbMzHt7yjnbunD
              MD5:62F2D5DFE8284A481BEFB0AE3A235F89
              SHA1:95F3319595439F84D9D7A02C99E092B36EE7EAC7
              SHA-256:2AE940AC99F1DA961E75205607663DF4AAFE49685AF40EB7A07CB8EF3EC66239
              SHA-512:C4102D4AF431B7AD4113893E40C09195C7227A634E4DD56AC65D644F59AF566902A328CF31C0A3259D074656DE96709B07C2357C5B17617A9DE8B08402167510
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3iV384/yt/l/en_US/qkaf6dE6uJdExU8qLo4FErAtg2NW_stlGIx3iASYD_2c.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 558 x 536, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):56020
              Entropy (8bit):7.978784091273522
              Encrypted:false
              SSDEEP:1536:4eMisACNEnxVBfHcakvwCE876fDJQ4Tx66/0k:4nAWExrcE876fDJQ4lH/Z
              MD5:14C8FBC02F7F9FEE9EC3253773370E63
              SHA1:32DCBDC0E9925E6C474E729E05065CD80415E916
              SHA-256:EE1414F673D655C3B939EDE184D587F81D550C410DBE77AB9952EF875515F143
              SHA-512:7F16E375F14724DD770631A701DB66EA2999FEA7B47A6178564D08F6295535C2F3FF28D22A3A6FD95126AC152F27D71A27C77BDE07B53640AC96EC742A2A1997
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y8/r/ZWR9C7_JdnP.png
              Preview:.PNG........IHDR.............}..]....PLTEGpL.................9487/4......&&&&&&........... .........%%&...%&&%%&&&&%&'&&&.........%&&%''.........$%%&&&%%%p.P...&&&...'''.............GZ.y...........<r...]W...w.......A..<d%..tP.1...JU..........o@.PR....&|....6p...........Y.KR.A5.$q......}C....Nb..KR.......R4.....8..-..9......[5..8..OK....TK......,..@.^dd7..1....=?C.5../.cca%....P.1.U...?..<......R........{...KKJ.u7...:?D.......4..eU...a..F.....E....{.rx~hw...\......]mii....5........{...m.x..e..b.Q...2..cmxp.P......&&&...8.....$$$.IU./.....-u..e.........0....}.]...v.W./..1....3..t.6...e... ......y1.0....>....Z.7..>^.=n.SI....i0.a?.2h..2.{...B...Uw.4....9.....`.'06.....<.S_t;..P.....T.>..cPke.....D.(d.7F...eG..K4........m!......e..w......~..E......o........c..P..un..!...........E+0./....tRNS..........^...#.A..}ju...5K..Q...\.....;I..4...O.I/1.....X....k.<...|k@|.y....[.=.....:O.....5aj[.N...>.....i......^.........n.........|..~.........qo...^..-....IDATx^.Ok#
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):24
              Entropy (8bit):4.053508854797679
              Encrypted:false
              SSDEEP:3:ez1h8FfY:Kh8Fw
              MD5:A62223264CD530204B2933EF9B663F93
              SHA1:7CD63C5A89DB974468AA6765C5BE8DC719AB811D
              SHA-256:FD802AFC88F2A78C16207E7055F163D903BE3B32E3A11A95E84ACC6284798883
              SHA-512:02276DFEBBC9C4BBA0286232D571C16155F017914CEB37B3F32FC12D3B81B174478C20444902E31957FAEF59BAD0C80D4D1D5241E5DBABDB69CB3F1314E9AE6E
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlyCXj1PD6lfBIFDb2Fgw8=?alt=proto
              Preview:Cg8KDQ29hYMPGgYIARABGAM=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17932)
              Category:downloaded
              Size (bytes):19031
              Entropy (8bit):5.005218389680793
              Encrypted:false
              SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2ROiGT:yhNzrXNAtU9ArbM+AOi+
              MD5:D1364DF1BD5E2E990378393FE658EE9B
              SHA1:A3EFAA5585C5F91570967000F5AFF1B8744A4FD9
              SHA-256:870FB27A67108823DBA1DAFD8DB053D09B747DCEBB4C597B4651C623AB2D476D
              SHA-512:535A9C8E2B8971AE1C43FEE142108D1ADFA49575C776BC64B2D1DA456A4A7FEC7610332351F88F359BFC2545BB44092E3627598B3E5A45091A8B6B10011A351F
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/yG/r/qkaf6dE6uJd.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2689)
              Category:dropped
              Size (bytes):8948
              Entropy (8bit):5.0974731546013
              Encrypted:false
              SSDEEP:192:NjqoVoUVlVHVQ7ub6QrLr6ey2B9QrVIrCz4:NjqIoMP1Q7ub6q6ey2B9E8
              MD5:947B3794B43F93C584028D41D2E13368
              SHA1:2C8A41595C0AC0BB5669F133E680FF9C0532FE3C
              SHA-256:493D2BCCAE338201E2A1049AE3A4AC1799977A1C2A876C8CE605A999C8E15E57
              SHA-512:F9807831AC1D75A18814D5F6ADE7704B561182334A85DD89F7D64B5F4C2286C8314F5E117A5266C67AE046AF93DA173D509E1EBDD9EEFDC341F98E4C83B4A7EF
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("PolarisClipsAudioRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisClipsAudioRoot.react").__setRef("PolarisClipsAudioRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisCreatorMarketplaceProfileBadgeQuery_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7784270231607032"}),null);.__d("PolarisCreatorMarketplaceProfileBadgeQuery$Parameters",["PolarisCreatorMarketplaceProfileBadgeQuery_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("PolarisCreatorMarketplaceProfileBadgeQuery_instagramRelayOperation"),metadata:{},name:"PolarisCreatorMarketplaceProfileBadgeQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("PolarisExploreTagsRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{quer
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7454)
              Category:downloaded
              Size (bytes):50343
              Entropy (8bit):5.48759779446024
              Encrypted:false
              SSDEEP:384:+N6tcuZS/1Vd8Y2EgFHUwJgNT5NPtxBTvGPt92N2WUf5xLffybU+maO5fn/zCo8O:w6tcK8VdiJU6AUmPOJ/QkgyL85sGifGu
              MD5:56539399C09D8336D2838987036126F5
              SHA1:F8BA4D1CCAF1A61836EFA0C0424F0B4025836841
              SHA-256:AEB19258A68A0BC5D51CC9E57C8BAD7D9C812CD448A51C43AAD92B33FCC96826
              SHA-512:770B0CFF6A78819DDDD96E78AEF6C227AF3C6B74B68F8B2FA7971F61528E106FF7FCEE6945712A1A5E46C1463618CEFFF348E8CE36CE62FCE87B86E9E86AD758
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3iImA4/yl/l/en_US/jyyaCUSPj_r8ngZH9KygD7qz4EoaraBMOsAPGrxvG5v8.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"26204158165899148",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardQueryRenderer.entrypoint",["CometHovercardQueryRendererQuery$Parameters","JSResourceForInteraction","WebPixelRatio"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){var c=a.actionBarRenderLocation,e=a.context,f=a.entityID;a=a.groupID;return{queries:{hovercardQueryReference:{parameters:b("CometHovercardQueryRendererQuery$Parameters"),variables:{actionBarRenderLocation:c,context:e,entityID:f,groupID:a,scale:d("WebPixelRatio").get()}}}}},root:c("JSResourceForInteraction")("CometHovercardQueryRenderer.react").__setRef("CometHovercardQueryRenderer.entrypoint")};g["default"]=a}),98);.__d("BaseHovercardTriggerWrapper.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use str
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (26586)
              Category:dropped
              Size (bytes):83890
              Entropy (8bit):5.523980673122716
              Encrypted:false
              SSDEEP:768:es9BNfB7vL4z8n0/GKl1AjLoMTKy1gXWWeLYPcN+ftZVd4r1gj:jou3CeLYPi+bVd6u
              MD5:2CBD9A8C07C64F380904CE075877A8E6
              SHA1:8CEF73B194242E5A6F4E2E81F73B2F6E0A791AE1
              SHA-256:72C1A75E9E90E3C06F129EE89ED1BA1CD836E24376E97088AD8BD5AB0B8E1A24
              SHA-512:17A3EB60B802FA476E3DE884EE8925D77228838ED93F7861B3F0785FB437755FD859008566418BE12AF950C1C7C8B972A4B37E878B2AFD51324AB3DBFE0F4E76
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("blueimp-canvas-to-blob-3.14.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){(function(a){var b=a.HTMLCanvasElement&&a.HTMLCanvasElement.prototype,c=a.Blob&&function(){try{return Boolean(new Blob())}catch(a){return!1}}(),d=c&&a.Uint8Array&&function(){try{return new Blob([new Uint8Array(100)]).size===100}catch(a){return!1}}(),e=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder,f=/^data:((.*?)(;charset=.*?)?)(;base64)?,/,h=(c||e)&&a.atob&&a.ArrayBuffer&&a.Uint8Array&&function(a){var b,g,h,i;b=a.match(f);if(!b)throw new Error("invalid data URI");g=b[2]?b[1]:"text/plain"+(b[3]||";charset=US-ASCII");h=!!b[4];a=a.slice(b[0].length);h?b=atob(a):b=decodeURIComponent(a);h=new ArrayBuffer(b.length);a=new Uint8Array(h);for(i=0;i<b.length;i+=1)a[i]=b.charCodeAt(i);if(c)return new Blob([d?a:h],{type:g});b=new e();b.append(h);return b.getBlob(g)};a.HTMLCanv
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:dropped
              Size (bytes):6530
              Entropy (8bit):7.861789622892851
              Encrypted:false
              SSDEEP:96:AhZsInaBoWued78JOS3G6x9vnX3A9abjKlEhQxblnynaeszFbzlFBYJQ7P:AEIna5faGW9X3A9YMplyaeszVJL
              MD5:16B5A32BBB490DEAA8E4F9C32E34AEDF
              SHA1:0D107862CB60974A8D6B5EDFCBACAC0C4929F825
              SHA-256:3BC92BE52C87B3DD30F5D1E4511A73C3EAD91025D5A2C6F9669767F616DB60C6
              SHA-512:DB16B47C452DB52F5B0E366CB6831F4214F10830DFA0444832547D8D1858CA8A97738ADA6C2F329FC47B834A791DF0B191073FA920E2D60F617FBBF49B4709CD
              Malicious:false
              Reputation:low
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000df020000350500003b06000039070000cb0c0000cb1000004e1100009e120000b913000082190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................................................................G'..i...%......I..L;.......-.4.sx..x..BK|L.z..w..VZ.....b..t..5..0...s.^..n._'..m..9.w6.*..........rG..&.)...}.n>.p....06.(.4.......~..n~....z....4.f....}.[:'y}.Q..5\..=.u..}.+.t.......C...v...~..R.#Xqk...)...i..b..0...E....2:,.g._@....`.Xs.U.].}...e..3i...1..G..;...2..............(.......................... ..!$0"#%5P1...........h..6.../.&>Z..e.t..S.h.....t.vW..xji..O..4....#..?M......(..:6T.d....1l..K{. .X.....y..kF5.j.H.K.M..c.l..U.f.{......r.X..R3...q7Y..k..zc...F[.f.k......3h.;l...c.J.D....H.BC.q..f..U.q.S.(.9,D.`.vW.>.#.GJJ.>.,..F.P.dU..B.!OX.W....Q...J.`
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x640, components 3
              Category:dropped
              Size (bytes):57885
              Entropy (8bit):7.985087033166699
              Encrypted:false
              SSDEEP:1536:D7HdDEKjJ0VWPn0QyH2tfFyfgLkRWoahKSBR2kQalY3z5LYRvGFRmvF:D7HREuJfyWxofgLyeKY8Tal+RYRWCF
              MD5:70791882CDA996413106A24A097C7874
              SHA1:E8AD9AD665783675344E766E0872E2CD480E6E0B
              SHA-256:836C000D46BBB3729B2D87B632C025BC5076F5B666BA0384F5F7130491749E74
              SHA-512:77B85E8F00D10D555042A7533C10274AAFB518771E5C5B85B6912086B4EC1C4A234E5918500206BFA460930C62EC5F109A847A4230E21028F8D741E3A5102C30
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009680100000215000005190000b01c0000094900009b670000437e0000269f000045bd00001de20000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................k(N>...@...TL0.^.@.D..,.t`.\"X...*.d...K..p`.....8d.<K$p..b.....v...+VE.3.C...$Nx...=...myb+...1..,..2.i8.Z.Ie.6<#.,.|..M".R..A.q.LM(..5..$82...PfF.y..$..*......\.g9.v...wH .F\.(.s..>.S.|Q...H..s.....Z1.......0b.h.Pd.`..*.S....`5+....'NU.VBac.d.cf.......9.Y.....L..E.q...Z.....U...".@%......%/..%..8zs..Y.?xD}...:.s.#H.(a...R<..'4..@.Q.hhN$..B....lfB...S!.......,E3...}$u..q.o-s...d..,.2.`DfZ$b...........Q4...`,E/.H..\.$..h}lD.....Yj.O.]1c.....%W.6..v..L.j...1...W.h.d.bX.......;:|.w......a..-$.d6..Y...1(O8"...Mx............qI..K...W.?.F.X.m......@".-?.Z..!k....U.E....{...wr...|E...c.q..Mh.}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):3917
              Entropy (8bit):7.683386332420687
              Encrypted:false
              SSDEEP:96:FJ/qgGt8qZZdaYu2tqHsAvSE/LY/1zRhe/ln+fSWbhBX1o7rd8:lqVa8Y1LgNTU8NvUB8
              MD5:5DD4A96158011C099515AB3985D8ECD0
              SHA1:265114BDF29AD58DCA707A883B70D3F65AE66A27
              SHA-256:22E1D1F16109C29FAB5AE5A5AE9D00FE9E35133538FC06BB84D6C66B67BA5552
              SHA-512:1EB1BDD5B50A1F7F0B8D12951108361AA653C9A7960E40E3BBBC379043E8717C9BEA1E50CDE8FE03762DC57186E44C821F06C992C54A4289EF76504483FF17FE
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/405536629_1001786420893988_4569212926844263638_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=RLa9RCrAGVkQ7kNvgHEa03Z&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYBMEnuSX9ObSAaEm9119xr17oXQGb1t_h1X8pRj85S2MA&oe=66D69083&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000a20200006204000011050000c6050000310800005a0a0000dc0a0000720b00000f0c00004d0f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................................................................q...|.:..`...7....(......l...6.n.VX>0~UR..]Jl...zy...9CT...!...Sq.i..U...0..K#.>..]!...v...lx....Ot!....o/.o.........Oc...z..:.@....B..%..^.s....:s...9..0....$.ru"1..Qf...u..... ....mZ.........,I...XY.%........K:..~3!.................(.........................0.....!P #246...........S.q..i.\s.%n......?^T.*."x:2.s.6l.W=....[.l.j..q......9.$~6$E l7.}....5.Nk..cW..z.,e+>..n....ot!."..%.6..L..b^..Z-W...e..X.........X0...~..&\o...,....S*BL..+f........dMJ..Z.-.G..S..R&.....+X.Z..E.Z.q].c..y\w$../.K......5.V............FeEF.{...0cfZ.b....W.j....ayX.G.-..u.8..R.....7..?KE.[m#..yR9j.T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9164)
              Category:downloaded
              Size (bytes):50928
              Entropy (8bit):5.65059395181955
              Encrypted:false
              SSDEEP:768:xOnLFg4CG4+tJZX1Nmz0PczyEJHsAJYHT4oyOZepyj4f/NKfWDa:ELFLdNm2WpBST4oyja
              MD5:774C03389B273DC8160801A069365BC8
              SHA1:D139526A0DDC4912DE8FC4C8303A168B831D2B4E
              SHA-256:FB1DA0CA1CA348AA41419DFEF2C828C268819F12480972138C75006B368BD8E2
              SHA-512:3F604D58630F980AB943D43E0941CDE31C2B12728B4FF42A3ECD20FB1F21EBE847B0EA41827E49E5AEC070C3A9618B8ACDCC63DA51B4A0089E07C1EEA239F45D
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3ih_R4/yd/l/en_US/LEltqOEydzN.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaDivider.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(){var a=i(1),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=j.jsx("hr",{className:"x1e36ddd x972fbf xcfux6l x1qhh985 xm0m39n x28ko6u xdj266r x11i5rnm xat24cr x1mh8g0r xh8yej3"}),a[0]=b):b=a[0];return b}g["default"]=a}),98);.__d("BarcelonaEncryptPassword",["requireDeferred"],(function(a,b,c,d,e,f,g){"use strict";var h=c("requireDeferred")("FBBrowserPasswordEncryption").__setRef("BarcelonaEncryptPassword");function a(a,b,c,d){return h.load().then(function(e){e=e.encryptPassword;var f=Math.floor(Date.now()/1e3).toString();return e(parseInt(b,10),c,a,f,parseInt(d,10))})}g.encryptPassword=a}),98);.__d("BarcelonaGradientAppIcon.react",["BarcelonaSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(4),d;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("path",{d:"M28.40
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (327)
              Category:downloaded
              Size (bytes):507
              Entropy (8bit):5.35758988661724
              Encrypted:false
              SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
              MD5:759DF6E181340EF0A76A1BAB457EBB22
              SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
              SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
              SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
              Malicious:false
              Reputation:low
              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz
              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9164)
              Category:dropped
              Size (bytes):50928
              Entropy (8bit):5.65059395181955
              Encrypted:false
              SSDEEP:768:xOnLFg4CG4+tJZX1Nmz0PczyEJHsAJYHT4oyOZepyj4f/NKfWDa:ELFLdNm2WpBST4oyja
              MD5:774C03389B273DC8160801A069365BC8
              SHA1:D139526A0DDC4912DE8FC4C8303A168B831D2B4E
              SHA-256:FB1DA0CA1CA348AA41419DFEF2C828C268819F12480972138C75006B368BD8E2
              SHA-512:3F604D58630F980AB943D43E0941CDE31C2B12728B4FF42A3ECD20FB1F21EBE847B0EA41827E49E5AEC070C3A9618B8ACDCC63DA51B4A0089E07C1EEA239F45D
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("BarcelonaDivider.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(){var a=i(1),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=j.jsx("hr",{className:"x1e36ddd x972fbf xcfux6l x1qhh985 xm0m39n x28ko6u xdj266r x11i5rnm xat24cr x1mh8g0r xh8yej3"}),a[0]=b):b=a[0];return b}g["default"]=a}),98);.__d("BarcelonaEncryptPassword",["requireDeferred"],(function(a,b,c,d,e,f,g){"use strict";var h=c("requireDeferred")("FBBrowserPasswordEncryption").__setRef("BarcelonaEncryptPassword");function a(a,b,c,d){return h.load().then(function(e){e=e.encryptPassword;var f=Math.floor(Date.now()/1e3).toString();return e(parseInt(b,10),c,a,f,parseInt(d,10))})}g.encryptPassword=a}),98);.__d("BarcelonaGradientAppIcon.react",["BarcelonaSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(4),d;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("path",{d:"M28.40
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
              Category:dropped
              Size (bytes):243743
              Entropy (8bit):7.981156753726144
              Encrypted:false
              SSDEEP:6144:j5CBVibAEdhAncAGQ2lM0PTtQ9r5Hw9/YhuPi974T5x:1CBH0hAncAt2lMeTS99Q9Q/4r
              MD5:09900444C3FF2700D96218312AA5A25B
              SHA1:CBA29D636098149B6CE80118E8BE3159D3498091
              SHA-256:D1CA09443624DF147E12D27414FE71C4B996CAF9FB0B78A8FA71887DB9915149
              SHA-512:64EAEF9FBC41C9EC0C85AA501AD2FDF796AFE4463F66E0C5E51FF5894AA5507012EA78C1E42795A99BB4F4D351CBB69C7D20AA33618D36ED586C7CD261E9075B
              Malicious:false
              Reputation:low
              Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000078400000d04600003c4f0000d42f0100daa101006e2602004f9c02004b0503001fb80300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."................................................................................7)..2.P...$....y:.h%/z..b...0.Zx..s..^...j[...Zh....../.bk#...........L....6..$.......<".T}rg..T...J...@T.s..n..u.:..HypTdqy..%.V.mz......H%....W5K....Z3b.Z..(.p.*...+..=J.uA....x.O......lu.s.2....J.....K.m...Q..Pu. eG...`.~:..i...8.o....".T.WQ..0x.0...P....1.U./#[A....[3..C)B.ocB.".........B.."~J...PrK...Z..F.D...w\..ap...}P.L0S.j-..j$S.j...mP.5.R.Q..TO....q.^...(N.....C.R.5..V..E.,0..Y..(...a8........P....(..`.iz.....Cp....m3=g...z...O#.$u..@df....z....6..L.BB.k<q.!%..h.*..yN.$.3p.......-.D..H..HZ...iU.....Uy.Y.P.<pCR....vE...\..:a..M....MB.n..!....0.......D.{\.".....ab.,.../Z....c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):29945
              Entropy (8bit):7.984835860731597
              Encrypted:false
              SSDEEP:768:HQ4VB4bWzNVvoM9AZVTLQas8kFI5JhmNqo3x5:HQtbWzNhoMgVTLTkFImjh5
              MD5:92565CB436410690FE795762E05CA10E
              SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
              SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
              SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
              Malicious:false
              Reputation:low
              URL:https://static.cdninstagram.com/rsrc.php/v3/y5/r/TJztmXpWTmS.png
              Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 33 x 8282, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):43870
              Entropy (8bit):7.979268775024412
              Encrypted:false
              SSDEEP:768:7D/drukyY80EooOsElscFItlaJpg3P4niJSyC6dITWsn+o0o0QLRbR:7D/dCDLbO0Fa83P4niJSpYYn+xXQLRbR
              MD5:ACE8E8AFE457109D669251E639C8F799
              SHA1:EB7C6103D32593C6ED43EA3F1FF424B3D2D1D292
              SHA-256:58AB694B60B3AFED45454CEBE4855F3E1EA789D9F2AB338F9891D4B3DE941A1B
              SHA-512:7B7104A5C0C4E16DBDD3BCB9515F236B26A128BE099CC079D6505A63B9C2804957B76F1095A095015BB90C5828ABB6DA2123AF9633CD6409E0516B7D6E65A383
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...!.. Z......b......PLTEGpL..................&.G.....................A!....A!..........&&&..................A!.A!.&&&...A!....A!.......A!.......A!.......A!.A!.A!..........A!....A!....A!.......A!.A!.A!.A!.ehl...A!.A!.......A!..........ehl.........ehl&&&A!.O=.A!.......A!....%&&A!.ehl.........A!....&&&&&&A!.bgl&&&A!.%&&A!.%&&&&&A!.&&&]gn...Seo&&&...&&&A!....A!.A!.A!.&&&A!....&&&A!.ehl&&&`glA!.ahl...cckA!.ehlehl&&&ehlA!....&&&A!.&&&A!.A!.ehlegm...ehlA!.&&&&&&...&&&A!....een.........&&&A!.A!.ehl&&&%&&%%%...A!.ehlehleil&&&&&&ehlA!.......ehl%%%ehk%&&ehlegk...&&&&&&...%&&Seo&&&A".ehlehlehlehlehlA!....A!.&&&dhl&&&&&&Seoehl\fnSeo&&&...A!.ehl$&'...&&&C&.%&&SeoSeodgk...ehl...A!.ehl.........Seo...ehlC&....&&&SeoSeo&&&Seo..........'/....&/....&/.%....A!....&&&ehl...SeoC&.....'0-).....tRNS.. ......`.........p...^...........l=@.@}....P.|....#....@.J"..5...f.....20..`.........0..cN...q....v..P...'s.GC.\.J0..)..j.C.N..R...k.6vW.|K.......V7 *...6&.`+UY....x.p..>`/h..*=.;.W[%Se
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2608)
              Category:downloaded
              Size (bytes):14530
              Entropy (8bit):5.404975819954053
              Encrypted:false
              SSDEEP:192:F54bTkU324qMhDwRiQI0S/CPjTSXDws7xpFgOj6SRtc7aSiYSYKCVjPUdm4M7h5i:YTkMHkiQIF7Zgg6SRtc7aSiYSYKCAUO
              MD5:DA720A59F33E088F643E29B0CB19E3F3
              SHA1:5A4523871BC41CE22EA56A357AF79C096E0B2416
              SHA-256:03C99A22CE4542198B40AC8522CE708388F805B5EFF5F46049E8CCB3FC9858CF
              SHA-512:1ED89F23F012FA9243B345DAB784FF0E70E2548056EE39A042E1BE162430D700330EC1C3A97A535674F88DBCD34B77709ED69103D20B3542BFCA4432667321CD
              Malicious:false
              Reputation:low
              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/7JJ61HbQsR_.css?_nc_x=Ij3Wp8lg5Kz"
              Preview:._xd6{overflow:hidden;position:relative}._2lj1{cursor:pointer;display:inline-block;position:relative}.._53ij{background:#fff;background:var(--card-background, #FFFFFF);position:relative}._53io{overflow:hidden;position:absolute}._53ih ._53io{display:none}.@keyframes CSSFade_show{0%{opacity:0}100%{opacity:1}}@keyframes CSSFade_hide{0%{opacity:1}100%{opacity:0}}.._65kd{align-items:center;display:flex}._65ke{color:#4b4f56}.._3_i9{background-color:#fff;border-radius:3px;overflow:hidden}._3_ia{margin:7px 0 0 12px}._3_ib[type='text']{border:none;font-family:-apple-system, BlinkMacSystemFont, Arial, sans-serif;font-size:12px;font-weight:500;height:26px;width:30%;width:160px}._3_ib::-webkit-input-placeholder{color:#8d949e}._3_ib:focus::-webkit-input-placeholder{color:#bec3c9}.._5f0v{outline:none}._3oxt{outline:1px dotted #3b5998;outline-color:invert}.webkit ._3oxt{outline:5px auto #5b9dd9}.win.webkit ._3oxt{outline-color:#e59700}..lfloat{float:left}.rfloat{float:right}.._8tm{padding:0}._2phz{pa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
              Category:downloaded
              Size (bytes):4983
              Entropy (8bit):7.795087956261006
              Encrypted:false
              SSDEEP:96:hhLphWNH+wdtwjfcYBc3Ms/lE7wvMe8TQQQEWkvmQI//cpp7C0RudYE7pX:dhWo86sM8l9vr5Ejv6//gFC0R1E75
              MD5:09D70C759D6D8EAAAD6E43C0781F5806
              SHA1:94E6F7024DE732692F5EFD5E50BB7EBE7B558FB8
              SHA-256:7F46B1E55AFC1BFD98006C1AB5DB532D1D33434971360678D8720C9F0D0BC5F0
              SHA-512:7BC9257B7D39E166A829288CAFEDE69C03725E0145FF1090A4A149B4673EDD710C04D496D91FC02C1B812C3895F8EC93B90ABA7F5A82A7EEBD8E8D03B3E19777
              Malicious:false
              Reputation:low
              URL:https://scontent-hou1-1.cdninstagram.com/v/t51.2885-19/386689376_1030602661476726_1302592234503445323_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-hou1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=9TQY6cRPd18Q7kNvgEoZDA9&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYANKGYt2CdSEuAHOJCDL5EjJbnnX6i2BlLotmjNhggxiA&oe=66D67A66&_nc_sid=d885a2
              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000057030000f9050000a006000042070000cf080000060c00007e0c0000310d0000e90d000077130000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................'..v.:...p..A.~.._W.OK..3E..L;-.U}.^....s.:.4Ff..YR....f..3....<...-.E.s..<.jP..lmh......]U........Z..".a....i.{....bjs...5.^\....v..O.YR.<Q..........K&.L.5A..*.......h....\1.......J.-j.uqMVq_.-..U*j..l..Q.~..a....u...S.xJc..)..Y..)..]0..r.3..........L}zL?n.y7h`d..O..kF..%.,..4..bw%=.rX.+e`..".K1.C ..}.......M.U.......@|..rS.Z....L..#`..<..r.u.....at.z).D.NgeG.....Y..._0..4.$..8..l..c...^.-.5*.t.9L.[qN.V.'R.. ?...*........................!.."..1.2A #3450...............s[e..M.M.....e|M+..3...9{.3..t.[..!..v.A..k)..._b1wo.n..%...V..@fb..O.XD....2.=B...3.d.n=...i.....7.5Y..g.mZ..|U7.V.U.`3....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32588)
              Category:dropped
              Size (bytes):3254372
              Entropy (8bit):5.472945755087012
              Encrypted:false
              SSDEEP:24576:Q18+ZzXChiXdUErVe1PPzqC2ZnGIS3WDZx0TMvC:Q18+JXChiXdUErVeR928I8bTMvC
              MD5:C59F1DEF7ED50FFACE5515EE6FB2AD83
              SHA1:54682589209F781CFC6D2E0C8FABDC013A874CB0
              SHA-256:EBA52806D5C285713D8921CCC6622121D07377A5B2F45A4BC6DBE567D7A4D9F4
              SHA-512:64E70FA7AEAF2C17BE5A8917E802BA8E1188CCCB496C327FE937EE3BA686B5E4DD5E1DFD4DD392A9B7529D817CE8D4044AC87E8D72D2370F600604A4354D7335
              Malicious:false
              Reputation:low
              Preview:;/*FB_PKG_DELIM*/..__d("CDSTextStyleContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext("body");g["default"]=b}),98);.__d("CSTXCookieRecordConsentControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/cookie/consent/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("CaaAccountRecoveryClientEventsFbFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4156");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_fb",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsIgFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4157");b=d("FalcoLoggerInternal").create("caa_account_recovery_client_events_ig",a);e=b;g["default"]=e}),98);.__d("CaaAccountRecoveryClientEventsRlFalcoEvent",["FalcoLoggerIn
              No static file info
              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:12:51:05
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:12:51:08
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2036,i,15367856811469279219,10978006716539294708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:12:51:10
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.instagram.com/p/C_LMp4vs2k2/?igsh=MWZ0ajI3dmkxejBoZg=="
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly