Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mandrillapp.com/track/click/30581239/secured.hillsdale.edu?p=eyJzIjoiRjFoQ3dkOVlhN0F1YnMxMTQ1Z2pmNlBJdTEwIiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3NlY3VyZWQuaGlsbHNkYWxlLmVkdVxcXC9oaWxsc2RhbGVcXFwvc3VwcG9ydC1jaXZpbC1yaWdodHMtaW4tYW1lcmljYW4taGlzdG9yeS1

Overview

General Information

Sample URL:https://mandrillapp.com/track/click/30581239/secured.hillsdale.edu?p=eyJzIjoiRjFoQ3dkOVlhN0F1YnMxMTQ1Z2pmNlBJdTEwIiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3NlY3V
Analysis ID:1523596

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6416 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6352 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30581239/secured.hillsdale.edu?p=eyJzIjoiRjFoQ3dkOVlhN0F1YnMxMTQ1Z2pmNlBJdTEwIiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3NlY3VyZWQuaGlsbHNkYWxlLmVkdVxcXC9oaWxsc2RhbGVcXFwvc3VwcG9ydC1jaXZpbC1yaWdodHMtaW4tYW1lcmljYW4taGlzdG9yeS1kdmQ_dXRtX2NhbXBhaWduPWNpdmlsX3JpZ2h0c19kdmQmdXRtX3NvdXJjZT1wcm9zcGVjdGluZyZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jb250ZW50PUNDLTEwOTYzNzAzJmxlYWRjcmVhdGVkPWZhbHNlJnNjPTAwNDU4TjAyNDJMMTVET0RFRVNcIixcImlkXCI6XCI4YTQ5OGM1NGU2NjM0ZmJlYmRjYmQ0YTllMzg1ODcxMFwiLFwidXJsX2lkc1wiOltcIjk3MzQwYjlkOWZmNWFhYzc2NGE1ZTc3M2IwYTg4Y2FiZmYzNDE2NjlcIl19In0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-card-020ce810876fee425c8a741e1b17a930.html#wait=true&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&hidePostalCode=true&style[base][color]=%23555555&style[base][fontFamily]=%22Open+Sans%22%2C+sans-serif&style[base][fontSize]=16px&style[base][fontWeight]=400&style[base][::placeholder][color]=%236C757D&style[base][:focus][backgroundColor]=%23FFFFFF&style[base][:focus][color]=%23555555&style[invalid][color]=%23A94442&rtl=false&componentName=card&keyMode=live&apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=1&isCheckout=false&stripeJsLoadTime=1727806661069&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=2&isCheckout=false&stripeJsLoadTime=1727806661068&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-google-pay-7428beba5b2904e8393c63fd432c1085.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-browser-0ac2a483599cea81ec84fc3d7604dcbe.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-84NDWGQ8W8&gacid=1313561438.1727806662&gtm=45je49u0v9164389534za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=884728080
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FBJP6CFLDM&gacid=1313561438.1727806662&gtm=45je49u0v870106044z876259631za200zb76259631&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1709489577
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-card-020ce810876fee425c8a741e1b17a930.html#wait=true&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&hidePostalCode=true&style[base][color]=%23555555&style[base][fontFamily]=%22Open+Sans%22%2C+sans-serif&style[base][fontSize]=16px&style[base][fontWeight]=400&style[base][::placeholder][color]=%236C757D&style[base][:focus][backgroundColor]=%23FFFFFF&style[base][:focus][color]=%23555555&style[invalid][color]=%23A94442&rtl=false&componentName=card&keyMode=live&apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-link-button-for-card-91780708eb24d1ad093039cb55f47bea.html#locale=en&style[foregroundColor]=%23555555&frameId=__privateStripeFrame0873&publishableKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerId=__privateStripeController0871&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&component=card
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=1&isCheckout=false&stripeJsLoadTime=1727806661069&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=2&isCheckout=false&stripeJsLoadTime=1727806661068&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-google-pay-7428beba5b2904e8393c63fd432c1085.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-browser-0ac2a483599cea81ec84fc3d7604dcbe.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-84NDWGQ8W8&gacid=1313561438.1727806662&gtm=45je49u0v9164389534za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=884728080
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FBJP6CFLDM&gacid=1313561438.1727806662&gtm=45je49u0v870106044z876259631za200zb76259631&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1709489577
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-card-020ce810876fee425c8a741e1b17a930.html#wait=true&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&hidePostalCode=true&style[base][color]=%23555555&style[base][fontFamily]=%22Open+Sans%22%2C+sans-serif&style[base][fontSize]=16px&style[base][fontWeight]=400&style[base][::placeholder][color]=%236C757D&style[base][:focus][backgroundColor]=%23FFFFFF&style[base][:focus][color]=%23555555&style[invalid][color]=%23A94442&rtl=false&componentName=card&keyMode=live&apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-link-button-for-card-91780708eb24d1ad093039cb55f47bea.html#locale=en&style[foregroundColor]=%23555555&frameId=__privateStripeFrame0873&publishableKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerId=__privateStripeController0871&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&component=card
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=1&isCheckout=false&stripeJsLoadTime=1727806661069&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=2&isCheckout=false&stripeJsLoadTime=1727806661068&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-google-pay-7428beba5b2904e8393c63fd432c1085.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-browser-0ac2a483599cea81ec84fc3d7604dcbe.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-84NDWGQ8W8&gacid=1313561438.1727806662&gtm=45je49u0v9164389534za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=884728080
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FBJP6CFLDM&gacid=1313561438.1727806662&gtm=45je49u0v870106044z876259631za200zb76259631&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1709489577
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-card-020ce810876fee425c8a741e1b17a930.html#wait=true&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&hidePostalCode=true&style[base][color]=%23555555&style[base][fontFamily]=%22Open+Sans%22%2C+sans-serif&style[base][fontSize]=16px&style[base][fontWeight]=400&style[base][::placeholder][color]=%236C757D&style[base][:focus][backgroundColor]=%23FFFFFF&style[base][:focus][color]=%23555555&style[invalid][color]=%23A94442&rtl=false&componentName=card&keyMode=live&apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/elements-inner-link-button-for-card-91780708eb24d1ad093039cb55f47bea.html#locale=en&style[foregroundColor]=%23555555&frameId=__privateStripeFrame0873&publishableKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerId=__privateStripeController0871&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&component=card
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=1&isCheckout=false&stripeJsLoadTime=1727806661069&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0871
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html#apiKey=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&stripeAccount=acct_1BJNBcLGx34E0StI&stripeJsId=60dad79e-0cfd-42e3-9a4c-35e2b886aba1&controllerCount=2&isCheckout=false&stripeJsLoadTime=1727806661068&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-google-pay-7428beba5b2904e8393c63fd432c1085.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://js.stripe.com/v3/payment-request-inner-browser-0ac2a483599cea81ec84fc3d7604dcbe.html#authentication[apiKey]=pk_live_5103F8g2mTnvAyo4mA4siy2iI1ibOFMszVd6L1W1IQ5qNlBkfDum0SjzkHHOkE6n9j07829jdMfxgdGQxpCi2ka0W00C3filnDZ&authentication[accountId]=acct_1BJNBcLGx34E0StI&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&origin=https%3A%2F%2Fsecured.hillsdale.edu&referrer=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&controllerId=__privateStripeController0874
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-84NDWGQ8W8&gacid=1313561438.1727806662&gtm=45je49u0v9164389534za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=884728080
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FBJP6CFLDM&gacid=1313561438.1727806662&gtm=45je49u0v870106044z876259631za200zb76259631&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1709489577
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Number of links: 1
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: Base64 decoded: 1727806659.000000
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.HTTP Parser: No favicon
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No <meta name="copyright".. found
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No <meta name="copyright".. found
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No <meta name="copyright".. found
Source: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50146 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58941 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49851 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 101
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficDNS traffic detected: DNS query: mandrillapp.com
Source: global trafficDNS traffic detected: DNS query: secured.hillsdale.edu
Source: global trafficDNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: d3osv5nby63e7f.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: d371ad5ce0c9424abe91e993dbb6426d.js.ubembed.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: s3-us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: cdn.mgln.ai
Source: global trafficDNS traffic detected: DNS query: ob.testrobotflower.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: assets.ubembed.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: mgln.ai
Source: global trafficDNS traffic detected: DNS query: pay.google.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: b-code.liadm.com
Source: global trafficDNS traffic detected: DNS query: merchant-ui-api.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: obs.testrobotflower.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: pay.sandbox.google.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: global trafficDNS traffic detected: DNS query: eu.mgln.ai
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: b.stripecdn.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: p.alocdn.com
Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: api2.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: raisedonors.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.hillsdale.edu
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: code.createjs.com
Source: global trafficDNS traffic detected: DNS query: script.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: omny.fm
Source: global trafficDNS traffic detected: DNS query: www.omnycontent.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: cdn.monsido.com
Source: global trafficDNS traffic detected: DNS query: 9462702.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tracking.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: pagestates-tracking.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: assets-tracking.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: o479328.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: apply2.hillsdale.edu
Source: global trafficDNS traffic detected: DNS query: app.heyhalda.com
Source: global trafficDNS traffic detected: DNS query: s.vibe.co
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: t.vibe.co
Source: global trafficDNS traffic detected: DNS query: analytics.heyhalda.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: tracking.monsido.com
Source: global trafficDNS traffic detected: DNS query: mx.technolutions.net
Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 58947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50146 version: TLS 1.2
Source: classification engineClassification label: clean3.win@45/323@392/288
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30581239/secured.hillsdale.edu?p=eyJzIjoiRjFoQ3dkOVlhN0F1YnMxMTQ1Z2pmNlBJdTEwIiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3NlY3VyZWQuaGlsbHNkYWxlLmVkdVxcXC9oaWxsc2RhbGVcXFwvc3VwcG9ydC1jaXZpbC1yaWdodHMtaW4tYW1lcmljYW4taGlzdG9yeS1kdmQ_dXRtX2NhbXBhaWduPWNpdmlsX3JpZ2h0c19kdmQmdXRtX3NvdXJjZT1wcm9zcGVjdGluZyZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jb250ZW50PUNDLTEwOTYzNzAzJmxlYWRjcmVhdGVkPWZhbHNlJnNjPTAwNDU4TjAyNDJMMTVET0RFRVNcIixcImlkXCI6XCI4YTQ5OGM1NGU2NjM0ZmJlYmRjYmQ0YTllMzg1ODcxMFwiLFwidXJsX2lkc1wiOltcIjk3MzQwYjlkOWZmNWFhYzc2NGE1ZTc3M2IwYTg4Y2FiZmYzNDE2NjlcIl19In0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6416 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6352 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6416 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6352 --field-trial-handle=1964,i,12850809468912514379,13054781440187758642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hubspot.com
104.16.117.116
truefalse
    unknown
    d2fashanjl7d9f.cloudfront.net
    18.66.102.66
    truefalse
      unknown
      pay.sandbox.google.com
      64.233.166.81
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.200
        truefalse
          unknown
          cluster3.technolutions.net
          34.198.122.35
          truefalse
            unknown
            d3osv5nby63e7f.cloudfront.net
            18.66.107.2
            truefalse
              unknown
              cta-service-cms2.hubspot.com
              104.16.118.116
              truefalse
                unknown
                platform.twitter.map.fastly.net
                199.232.188.157
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  108.177.15.155
                  truefalse
                    unknown
                    ob.testrobotflower.com
                    3.160.150.74
                    truefalse
                      unknown
                      t.co
                      172.66.0.227
                      truefalse
                        unknown
                        livepixel-production.bln.liveintent.com
                        34.225.196.48
                        truefalse
                          unknown
                          track.hubspot.com
                          104.16.117.116
                          truefalse
                            unknown
                            cookie-monster-fargate-lb-258654885.us-west-2.elb.amazonaws.com
                            34.212.197.68
                            truefalse
                              unknown
                              js.hs-scripts.com
                              104.16.140.209
                              truefalse
                                unknown
                                dupnbh0gjdmtk.cloudfront.net
                                18.244.18.4
                                truefalse
                                  unknown
                                  cdn.mgln.ai
                                  104.26.3.180
                                  truefalse
                                    unknown
                                    cm.g.doubleclick.net
                                    172.217.18.2
                                    truefalse
                                      unknown
                                      stripe.com
                                      52.215.231.162
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.186.36
                                        truefalse
                                          unknown
                                          api2.hcaptcha.com
                                          104.19.230.21
                                          truefalse
                                            unknown
                                            d21spncwjafy3n.cloudfront.net
                                            13.33.187.6
                                            truefalse
                                              unknown
                                              assets.ubembed.com
                                              108.138.26.47
                                              truefalse
                                                unknown
                                                match.adsrvr.org
                                                52.223.40.198
                                                truefalse
                                                  unknown
                                                  js.hs-banner.com
                                                  172.64.147.16
                                                  truefalse
                                                    unknown
                                                    star-mini.c10r.facebook.com
                                                    157.240.0.35
                                                    truefalse
                                                      unknown
                                                      google.com
                                                      142.250.181.238
                                                      truefalse
                                                        unknown
                                                        s.twitter.com
                                                        104.244.42.131
                                                        truefalse
                                                          unknown
                                                          js.hsadspixel.net
                                                          104.17.223.152
                                                          truefalse
                                                            unknown
                                                            pug-lhr-bc.pubmnet.com
                                                            185.64.191.210
                                                            truefalse
                                                              unknown
                                                              detgh1asa1dg4.cloudfront.net
                                                              18.244.18.19
                                                              truefalse
                                                                unknown
                                                                stripecdn.map.fastly.net
                                                                151.101.64.176
                                                                truefalse
                                                                  unknown
                                                                  s3-w.us-east-1.amazonaws.com
                                                                  3.5.25.162
                                                                  truefalse
                                                                    unknown
                                                                    googleads.g.doubleclick.net
                                                                    142.250.181.226
                                                                    truefalse
                                                                      unknown
                                                                      m.stripe.com
                                                                      44.240.49.242
                                                                      truefalse
                                                                        unknown
                                                                        www.hillsdale.edu
                                                                        104.22.48.230
                                                                        truefalse
                                                                          unknown
                                                                          omny.fm
                                                                          172.67.7.242
                                                                          truefalse
                                                                            unknown
                                                                            api.hubapi.com
                                                                            104.18.244.108
                                                                            truefalse
                                                                              unknown
                                                                              assets-tracking.crazyegg.com
                                                                              18.66.122.74
                                                                              truefalse
                                                                                unknown
                                                                                td.doubleclick.net
                                                                                142.250.186.34
                                                                                truefalse
                                                                                  unknown
                                                                                  alocdn.com
                                                                                  50.112.215.28
                                                                                  truefalse
                                                                                    unknown
                                                                                    merchant-ui-api.stripe.com
                                                                                    34.252.74.21
                                                                                    truefalse
                                                                                      unknown
                                                                                      cdn.cookielaw.org
                                                                                      104.18.86.42
                                                                                      truefalse
                                                                                        unknown
                                                                                        tracking.crazyegg.com
                                                                                        34.251.198.143
                                                                                        truefalse
                                                                                          unknown
                                                                                          secured.hillsdale.edu
                                                                                          104.22.49.230
                                                                                          truefalse
                                                                                            unknown
                                                                                            d1tcqh4bio8cty.cloudfront.net
                                                                                            18.173.205.62
                                                                                            truefalse
                                                                                              unknown
                                                                                              dart.l.doubleclick.net
                                                                                              142.250.186.102
                                                                                              truefalse
                                                                                                unknown
                                                                                                static.cloudflareinsights.com
                                                                                                104.16.79.73
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  mandrillapp.com
                                                                                                  15.197.175.4
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    d2xn51q6gc1k08.cloudfront.net
                                                                                                    18.172.112.114
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      dev.visualwebsiteoptimizer.com
                                                                                                      34.96.102.137
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        js.hs-analytics.net
                                                                                                        104.16.160.168
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          user-data-eu.bidswitch.net
                                                                                                          35.214.136.108
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            dg2iu7dxxehbo.cloudfront.net
                                                                                                            18.244.32.109
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              adservice.google.com
                                                                                                              172.217.16.194
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                mx.technolutions.net
                                                                                                                108.138.7.96
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  obs.testrobotflower.com
                                                                                                                  50.16.211.97
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    insight.adsrvr.org
                                                                                                                    15.197.193.217
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      pagestates-tracking.crazyegg.com
                                                                                                                      13.35.58.58
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        scontent.xx.fbcdn.net
                                                                                                                        157.240.253.1
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          mgln.ai
                                                                                                                          104.26.3.180
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            tracking.monsido.com
                                                                                                                            35.190.93.146
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              eu.mgln.ai
                                                                                                                              172.67.72.79
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                s3-us-west-2.amazonaws.com
                                                                                                                                52.218.153.192
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  pixel.tapad.com
                                                                                                                                  34.111.113.62
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    a.nel.cloudflare.com
                                                                                                                                    35.190.80.1
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      idx.cph.liveintent.com
                                                                                                                                      44.193.142.207
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        api.hcaptcha.com
                                                                                                                                        104.19.229.21
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          ad.doubleclick.net
                                                                                                                                          172.217.18.102
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            js.hubspot.com
                                                                                                                                            104.16.118.116
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              s-part-0017.t-0009.t-msedge.net
                                                                                                                                              13.107.246.45
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                s-part-0039.t-0009.t-msedge.net
                                                                                                                                                13.107.246.67
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ax-0001.ax-msedge.net
                                                                                                                                                  150.171.28.10
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    js.hsleadflows.net
                                                                                                                                                    104.18.138.17
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      r.stripe.com
                                                                                                                                                      54.187.119.242
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        hcaptcha.com
                                                                                                                                                        104.19.229.21
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          js-na1.hs-scripts.com
                                                                                                                                                          104.16.140.209
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            play.google.com
                                                                                                                                                            172.217.18.110
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              dsum-sec.casalemedia.com
                                                                                                                                                              172.64.151.101
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                dexeqbeb7giwr.cloudfront.net
                                                                                                                                                                18.173.205.49
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  pay.google.com
                                                                                                                                                                  142.251.173.92
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    round-robin-prod-lb-138589030.us-west-2.elb.amazonaws.com
                                                                                                                                                                    44.232.240.204
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      analytics.google.com
                                                                                                                                                                      172.217.18.110
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        d2txx7iuueddd9.cloudfront.net
                                                                                                                                                                        13.33.187.103
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          perf-na1.hsforms.com
                                                                                                                                                                          104.19.175.188
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            newassets.hcaptcha.com
                                                                                                                                                                            104.19.230.21
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ib.anycast.adnxs.com
                                                                                                                                                                              185.89.210.180
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                geolocation.onetrust.com
                                                                                                                                                                                172.64.155.119
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  o479328.ingest.sentry.io
                                                                                                                                                                                  34.120.195.249
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    api.stripe.com
                                                                                                                                                                                    34.241.59.225
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      static.ads-twitter.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        b.stripecdn.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          t.clarity.ms
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            platform.twitter.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              pixel.rubiconproject.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                b-code.liadm.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  connect.facebook.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    9462702.fls.doubleclick.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      raisedonors.s3.amazonaws.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        analytics.heyhalda.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEESfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.185.99
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              2.18.64.220
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                              18.172.112.121
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              91.228.74.166
                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                              91.228.74.200
                                                                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                              13.107.246.45
                                                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              142.250.185.227
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.244.32.109
                                                                                                                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.16.80.73
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.67.72.79
                                                                                                                                                                                                              eu.mgln.aiUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.16.118.116
                                                                                                                                                                                                              cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              151.101.44.157
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              172.64.146.215
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              18.244.18.117
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              44.193.142.207
                                                                                                                                                                                                              idx.cph.liveintent.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              18.172.112.114
                                                                                                                                                                                                              d2xn51q6gc1k08.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              2.18.64.212
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                              104.18.87.42
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              52.222.169.56
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.198.122.35
                                                                                                                                                                                                              cluster3.technolutions.netUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              104.16.140.209
                                                                                                                                                                                                              js.hs-scripts.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              172.217.18.3
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.16.137.209
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              142.250.185.238
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.18.2
                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              54.186.23.98
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.35.58.58
                                                                                                                                                                                                              pagestates-tracking.crazyegg.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              172.67.7.242
                                                                                                                                                                                                              omny.fmUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              52.92.161.136
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              151.101.64.176
                                                                                                                                                                                                              stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              151.101.192.176
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              104.18.139.17
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              34.251.198.143
                                                                                                                                                                                                              tracking.crazyegg.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.239.94.75
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              108.138.7.96
                                                                                                                                                                                                              mx.technolutions.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.185.200
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.206.36
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.33.187.6
                                                                                                                                                                                                              d21spncwjafy3n.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.192.71.19
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              142.250.181.238
                                                                                                                                                                                                              google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.89.210.180
                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              54.187.119.242
                                                                                                                                                                                                              r.stripe.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.18.39.181
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              52.208.177.25
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.216.30.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              35.190.93.146
                                                                                                                                                                                                              tracking.monsido.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.64.147.16
                                                                                                                                                                                                              js.hs-banner.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              64.233.166.81
                                                                                                                                                                                                              pay.sandbox.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.131
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.132
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.26.3.180
                                                                                                                                                                                                              cdn.mgln.aiUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.18.244.108
                                                                                                                                                                                                              api.hubapi.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.16.79.73
                                                                                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.18.110
                                                                                                                                                                                                              play.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.66.122.74
                                                                                                                                                                                                              assets-tracking.crazyegg.comUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              34.241.59.225
                                                                                                                                                                                                              api.stripe.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.66.102.66
                                                                                                                                                                                                              d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              15.197.175.4
                                                                                                                                                                                                              mandrillapp.comUnited States
                                                                                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                                                                                              35.82.126.52
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                              34.199.234.25
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              108.138.26.47
                                                                                                                                                                                                              assets.ubembed.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.215.231.162
                                                                                                                                                                                                              stripe.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.187.159.182
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.33.187.67
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.244.18.4
                                                                                                                                                                                                              dupnbh0gjdmtk.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.22.49.230
                                                                                                                                                                                                              secured.hillsdale.eduUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              142.250.181.226
                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              18.66.107.101
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              104.17.223.152
                                                                                                                                                                                                              js.hsadspixel.netUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.66.0.227
                                                                                                                                                                                                              t.coUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.16.117.116
                                                                                                                                                                                                              forms.hubspot.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              34.120.195.249
                                                                                                                                                                                                              o479328.ingest.sentry.ioUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.16.132
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.98
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.16.131
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              108.177.15.155
                                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              91.228.74.244
                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                              173.194.76.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              44.232.240.204
                                                                                                                                                                                                              round-robin-prod-lb-138589030.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.5.25.162
                                                                                                                                                                                                              s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              3.160.150.74
                                                                                                                                                                                                              ob.testrobotflower.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.244.18.49
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.35.58.27
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.66.107.2
                                                                                                                                                                                                              d3osv5nby63e7f.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              18.173.205.49
                                                                                                                                                                                                              dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              18.66.102.121
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              104.18.40.240
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.19.230.21
                                                                                                                                                                                                              api2.hcaptcha.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.17.128.172
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              44.240.49.242
                                                                                                                                                                                                              m.stripe.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.34
                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.36
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.38
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.17
                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1523596
                                                                                                                                                                                                              Start date and time:2024-10-01 20:17:06 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:https://mandrillapp.com/track/click/30581239/secured.hillsdale.edu?p=eyJzIjoiRjFoQ3dkOVlhN0F1YnMxMTQ1Z2pmNlBJdTEwIiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3NlY3VyZWQuaGlsbHNkYWxlLmVkdVxcXC9oaWxsc2RhbGVcXFwvc3VwcG9ydC1jaXZpbC1yaWdodHMtaW4tYW1lcmljYW4taGlzdG9yeS1kdmQ_dXRtX2NhbXBhaWduPWNpdmlsX3JpZ2h0c19kdmQmdXRtX3NvdXJjZT1wcm9zcGVjdGluZyZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jb250ZW50PUNDLTEwOTYzNzAzJmxlYWRjcmVhdGVkPWZhbHNlJnNjPTAwNDU4TjAyNDJMMTVET0RFRVNcIixcImlkXCI6XCI4YTQ5OGM1NGU2NjM0ZmJlYmRjYmQ0YTllMzg1ODcxMFwiLFwidXJsX2lkc1wiOltcIjk3MzQwYjlkOWZmNWFhYzc2NGE1ZTc3M2IwYTg4Y2FiZmYzNDE2NjlcIl19In0
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean3.win@45/323@392/288
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 173.194.76.84, 172.217.16.206, 34.104.35.123
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • VT rate limit hit for: https://mandrillapp.com/track/click/30581239/secured.hillsdale.edu?p=eyJzIjoiRjFoQ3dkOVlhN0F1YnMxMTQ1Z2pmNlBJdTEwIiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3NlY3VyZWQuaGlsbHNkYWxlLmVkdVxcXC9oaWxsc2RhbGVcXFwvc3VwcG9ydC1jaXZpbC1yaWdodHMtaW4tYW1lcmljYW4taGlzdG9yeS1kdmQ_dXRtX2NhbXBhaWduPWNpdmlsX3JpZ2h0c19kdmQmdXRtX3NvdXJjZT1wcm9zcGVjdGluZyZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jb250ZW50PUNDLTEwOTYzNzAzJmxlYWRjcmVhdGVkPWZhbHNlJnNjPTAwNDU4TjAyNDJMMTVET0RFRVNcIixcImlkXCI6XCI4YTQ5OGM1NGU2NjM0ZmJlYmRjYmQ0YTllMzg1ODcxMFwiLFwidXJsX2lkc1wiOltcIjk3MzQwYjlkOWZmNWFhYzc2NGE1ZTc3M2IwYTg4Y2FiZmYzNDE2NjlcIl19In0
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"Credit Card",
                                                                                                                                                                                                              "text_input_field_labels":["Card number"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the true and honest story of America's",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"Credit Card",
                                                                                                                                                                                                              "text_input_field_labels":["Name",
                                                                                                                                                                                                              "Email",
                                                                                                                                                                                                              "Country"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"Help reach and teach Americans of all ages and get your special DVD box set by making a tax-deductible gift using the secure form below.",
                                                                                                                                                                                                              "prominent_button_name":"YOUR DONATION",
                                                                                                                                                                                                              "text_input_field_labels":["YOUR DONATION"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"Civil Rights in American History",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"Make My Gift",
                                                                                                                                                                                                              "text_input_field_labels":["Country",
                                                                                                                                                                                                              "Address",
                                                                                                                                                                                                              "City",
                                                                                                                                                                                                              "State",
                                                                                                                                                                                                              "Zip Code"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the true and honest story of America's",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"Help reach and teach Americans of all ages and get your special DVD box set by making a tax-deductible gift using the secure form below.",
                                                                                                                                                                                                              "prominent_button_name":"secure yours today",
                                                                                                                                                                                                              "text_input_field_labels":["Help reach and teach Americans of all ages and get your special DVD box set by making a tax-deductible gift using the secure form below."],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"Only a limited number of DVDs are available\\u2014 secure yours today.",
                                                                                                                                                                                                              "prominent_button_name":"Credit Card",
                                                                                                                                                                                                              "text_input_field_labels":["Card number",
                                                                                                                                                                                                              "MM/YY CVC"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"Make My Gift",
                                                                                                                                                                                                              "text_input_field_labels":["Name",
                                                                                                                                                                                                              "First Name",
                                                                                                                                                                                                              "Last Name",
                                                                                                                                                                                                              "Email",
                                                                                                                                                                                                              "Country",
                                                                                                                                                                                                              "Address",
                                                                                                                                                                                                              "City",
                                                                                                                                                                                                              "State",
                                                                                                                                                                                                              "Zip Code",
                                                                                                                                                                                                              "State / Territory"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"Make My Gift",
                                                                                                                                                                                                              "text_input_field_labels":["Address",
                                                                                                                                                                                                              "City",
                                                                                                                                                                                                              "State",
                                                                                                                                                                                                              "Zip Code"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the true and honest story of America's quest to achieve justice.",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the true and honest story of America's",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["Hillsdale College"],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the true and honest story of America's",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                              "trigger_text":"This course DVD will help you learn the true and honest story of America's quest to achieve justice.",
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:17:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.9810541513799222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CBF00E79D4DDE876443D98AF381EB98F
                                                                                                                                                                                                              SHA1:195EF223AFC710739DE1648B6632E7CD8A1D800A
                                                                                                                                                                                                              SHA-256:8C834422FC839189A2187C58EA4C82C9324A44BEEEE5B7EBB1E70023FE9F4479
                                                                                                                                                                                                              SHA-512:CA7878106EF3AA8649041B832D0513B661C686EA567AB0651FF7755182E5E1F8D8EBD1556D4CD0F2384AAB75A0F121B16E811657F02E5190984A5B0AF025DBE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....b2....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:17:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):3.9955660860134885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A8C96A553B50E525BFEC729086302346
                                                                                                                                                                                                              SHA1:3CDBD8E0B6AAFB6228055EE64AAEC2D264418BB4
                                                                                                                                                                                                              SHA-256:3FA7019408E472FB2F81BCA2A2E1665B9722C05B32BC571E1A0E06F81C71F263
                                                                                                                                                                                                              SHA-512:E1A60C5FD71963293B0DD59AF5DCECFB9051294FCCDE43CC9898357A07B0B0E9796D443F71063CCAA8CCE12AC43290002D506D4BE4FC60C12E8C406C0649C67E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,...._.W2....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):4.008102035065606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1A8A20ED0D60EA12DE0895319C605267
                                                                                                                                                                                                              SHA1:42D6357064DB002F605B0D43DB0C39389F51E61E
                                                                                                                                                                                                              SHA-256:3693C705655E18F15A1562B5AAAD68DF52AA5AE88CB9F57C7CC5F9E827B9B320
                                                                                                                                                                                                              SHA-512:AE392DABA3C75FE894B4A6F85E75060A8FA327CE96FCD222EB673A37D2858B41C2542ED1D93C94B0189072251E25D2D5092F8C3FB23815EC3F74D2F82551DA1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:17:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9938896441567397
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:281B47C445779ADC92FEBD0B06799E19
                                                                                                                                                                                                              SHA1:38527DF440B20EFF5A888ADEA38B1CD65278E6A1
                                                                                                                                                                                                              SHA-256:8BD238DE580635AB03E726055D8FC9F4C9D9DEBEB20EBA4D29F4D29B46C79B09
                                                                                                                                                                                                              SHA-512:545D7E6F0385760066AE8DBD203D516F0389A98A6DF52D9B46B71C20268EA10AE5C69EC24E0FBF957799C3DE5EB4C0762810EF260724EC16009DAB71C3187B38
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....<0R2....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:17:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.985113963818202
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A0B7E9A70C433409477250084D34F937
                                                                                                                                                                                                              SHA1:6F4F290F526AFE344FCE2E66464331F00FF05FDB
                                                                                                                                                                                                              SHA-256:75F98C44B3C14BF47166B40682F68D732146F97A206DA6F140A0A989B74CAF70
                                                                                                                                                                                                              SHA-512:1508785FD736133CD0B40E0D649DFC55A32BDDC7714BA713409C6E30266425DD374254ED6EAE346B3309B8C2D9CFE5BB204168196600EF44236773949BA5E9BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....]2....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:17:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.992509465509175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0B90C7CEE2B034726462334754CBD4FC
                                                                                                                                                                                                              SHA1:60788BBDC9A00E8BA39CFE23178296130F59772B
                                                                                                                                                                                                              SHA-256:7909A84AC3252F30DD59635BC3C4EEB4DE85401BA8377579F39600133ADE1968
                                                                                                                                                                                                              SHA-512:EF3B4414F1ACC44A4941FCB23431ED988D77566B2651EC81C554B61E6794739854FE6B27993A76B0562032B51394CC29CBD2F5C9966B8C462A0964672F215E2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....}I2....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 40708, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40708
                                                                                                                                                                                                              Entropy (8bit):7.994299927026251
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CEFE07EFE9DEE9A0B23FA227205846E3
                                                                                                                                                                                                              SHA1:B2EDD6EF9BB7D16D4BBF122D409F81C4B3126AB5
                                                                                                                                                                                                              SHA-256:90A0E42B5F46798CC397147222168E17E8F2A41CEA4ADA46938CBD11B3AE9766
                                                                                                                                                                                                              SHA-512:CBA3A14563B129A99D7368A40C96A2C37046DB64DC2130D28D50D02E1D1E3E809A490EBCE0DF8BF07B32DAAE72D07B92A9236D50E737D59BDBA4814DC80A1D03
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://use.typekit.net/af/b714ca/000000000000000000013f4b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3
                                                                                                                                                                                                              Preview:wOF2..............{.............................?DYNA..?GDYN.-..v.....q.`..`..|.(..s..... .....\.....6.$..4. ..B..l..L[.mq.`.....y....z...I..@UU=%.ym..../....._..._............y.....\..U..9)sR..QA|........`RK..._.6.:=.2sNh.@*..a.@....G..g..,.V.(....{....!.n.v[...9@.&.....7I..T...#k.{{.....K...#.R..w....8I!)bF..r....J.....[.-..8X.8<.......s...F.X.+..c..6.o].....#ZJ.HZ..0.SP.6..\zi...N.y...m.g.{..yS.4f.6...f.7....hL@...&..O..D.ib.)6L.i.].......a.~...qv1.}.H.&....-...@..m.WIHK. ..jrJgw#vR.j...LM.q..O]....|..l..+.y.1.Tf.f.=}..<.?.d.v..e..M....cerE....x .......-3C.N...%CB#3.......T...@.:q...p.E...Zo.......g.".d`...T..H.......(....*o$.H9........,].......*..k.u[D...R._..7t..g.".a.@a8.....3.N...FLw. b..=..HUU....*i)e................#.R..+.e.E...........T.....*..H}aW)..K.bP.....C.......mm.94=z.[...p#..+.gc.......H4..t....AZck.................... .....|.........:..........o...U..U..t7A&Z.h-P.....W7....C7o...?t....e.3...${....a....x..Kz...*..._.].
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9497
                                                                                                                                                                                                              Entropy (8bit):5.105917399860192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AB231B904E9405F921874D23D7160BB5
                                                                                                                                                                                                              SHA1:7E1B74D3B0E00EA1D9B2633A9D810CF0EE5ADE15
                                                                                                                                                                                                              SHA-256:E55A3571EA06801A47858D2B5A72ACF068AF7787536D37E2528324F8FF82108F
                                                                                                                                                                                                              SHA-512:D4FBFC63BA9837DFDE501A4E8045E494C2E625FA7B7B12B42FF23D4A7A79A66B9A7B70DF51151A0EA6899D2BBA2D0840B90A274204E34DCA39B1F335F426A86C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:const smartyOrg=document.getElementById('form').getAttribute('data-org'),processType=document.getElementById('form').getAttribute('data-type');let billOptions=document.getElementById('address-options'),shipOptions=document.getElementById('address-ship-options'),imhoOptions=document.getElementById('address-imho-options');const smartyOptionsMenu=(type,menu,options)=>{menu.textContent='';if(options.length===0||options.error){let noResults=document.createElement('li'),noResultsText=document.createElement('span');menu.textContent=''.if(options.length===0){noResultsText.textContent='There are no results for this address.';}.else if(options.error){noResultsText.textContent='There has been an error: '+option.error;}.noResults.appendChild(noResultsText);menu.appendChild(noResults);}.else{if(type.toLowerCase()==='us'){options.forEach(function(option){let menuOption=document.createElement('li'),menuText=document.createElement('a');if(menu.id==='address-options'){menuText.setAttribute('data-addres
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2754)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2755
                                                                                                                                                                                                              Entropy (8bit):5.4225998983370625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FBB96D2CF4FB4EAF2624170B0D2D42CC
                                                                                                                                                                                                              SHA1:1C26F257875159AD9C4DA79E3A76C9B8B42375A2
                                                                                                                                                                                                              SHA-256:665722BDA70EACD0F76319B2AD5D719E1945EBD4E7AB80A7B65B72739B7A38CF
                                                                                                                                                                                                              SHA-512:D7D545556C88E7CEAF5EED3B9182FA51228BEF6BD1A0B488D104C70BAB93D90D5827C48010B02530662530E1AC1CAAB8EE7EB9C5970E758DB553C2D3255341D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/4619-4735189f35e3d0d5.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4619],{97289:function(e,t,n){n.d(t,{F:function(){return v}});var o=n(70917),i=n(12301),r=n(67294),c=n(44012),l=n(2859),s=n(27522),a=n(32720),u=n(54376),d=n(23128),f=n(4349),h=n(35944),p={name:"s1rv5c",styles:"position:relative;white-space:nowrap"},Z={name:"rnnx2x",styles:"font-size:12px"};function v(e){var t=e.directoryLinks,n=r.useState(!1),s=(0,i.Z)(n,2),v=s[0],y=s[1];return(r.useEffect(function(){if(v){var e=function(){y(!1)};return document.addEventListener("click",e),function(){document.removeEventListener("click",e)}}},[v]),r.useMemo(function(){return!!Object.entries(t).find(function(e){return e[1]})},[t]))?(0,h.BX)("div",{css:p,children:[(0,h.BX)("button",{type:"button",css:[d.d$,f.v.semibold,"opacity:0.7;&:hover, &:focus{opacity:1;}",""],onClick:function(e){e.stopPropagation(),y(!v)},children:[(0,h.tZ)(l.a,{size:12,children:(0,h.tZ)(a.RN,{})}),"\xa0",(0,h.tZ)("span",{css:Z,children:(0,h.tZ)(c.Z,{id:"/NkaHk",d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9462702;type=hillsnew;cat=hills0;ord=2859268908577;npa=0;auiddc=311340664.1727806663;ps=1;pcor=1758020797;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9188995858z871858189za201zb71858189;gcd=13l3l3l3l1l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.?
                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9623)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33319
                                                                                                                                                                                                              Entropy (8bit):5.548420877039835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:70A0D8181A3FAE1ED9E8E7BDF695BF4B
                                                                                                                                                                                                              SHA1:F30FE4080C052305046F481830391B2733F600FD
                                                                                                                                                                                                              SHA-256:CD5CAE888A854124846F5C493191D703EE22F30EFC0F47EE6864B3D42A2CABF2
                                                                                                                                                                                                              SHA-512:6CB83E1A66E1774244F17B44469A8A8AC6F9120A34290E9470B35CE84C43C546B07DB1A414EC1336DA88904D96CF377C4E7923DC700478063A34E3903274E030
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dev.visualwebsiteoptimizer.com/j.php?a=771871&u=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&vn=2
                                                                                                                                                                                                              Preview:(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/ee.gif?a=771871&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;;window._vwo_mt="live";var localPreviewObject={};var previewKey="_vis_preview_"+771871;var wL=window.location;try{localPreviewObject[preview
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14276)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15051
                                                                                                                                                                                                              Entropy (8bit):5.306501923399486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DEACAD5BA1D6496B2B6277C513222B39
                                                                                                                                                                                                              SHA1:E30EBDD261811E31B89F44C304323625AD022395
                                                                                                                                                                                                              SHA-256:A7E5D0F57EF8F6A2DEC2E39AE2EE93703180883F464E9275125C559A318F3E77
                                                                                                                                                                                                              SHA-512:28CC1FE845708295C433FE51EB790C6F16095C12814D2E746394EECE4C6CA17F01A76388922F36FEA4D4F37BBE3282DCE2E28F1FC2836B9965F1B65F4AC2D09F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/css/cdb8a27785130108.css
                                                                                                                                                                                                              Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{-webkit-text-size-adjust:100%}body{margin:0}main{display:block}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,mono
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (64879), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64879
                                                                                                                                                                                                              Entropy (8bit):5.522161803847047
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7D44062E907245CE132AF838458A433
                                                                                                                                                                                                              SHA1:3C290BC10EE8C9C7F91959C6E0D13BB2B8B9F67C
                                                                                                                                                                                                              SHA-256:D3AF1768E28109160549E50FEF7CE4700C56A4E00F394C5D5F9DA988CEC389A2
                                                                                                                                                                                                              SHA-512:0C826124CE94E9F9991AB1FA32CEF0A015391B30E3B3449960F6E5DDC88A7B99E86B0660EAAF9874383991CAAC929240C5372DEAC45D3E7465BC5564713B47BC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/956896665?random=1727806668279&cv=11&fst=1727806668279&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v886475883za200zb892869246&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&hn=www.googleadservices.com&frm=0&tiba=Support%20Civil%20Rights%20in%20American%20History%20%7C%20Hillsdale%20College%20%7C%20Hillsdale%20College&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=311340664.1727806663&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s311340664.1727806663","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s311340664.1727806663\u0026ig_key=1sNHMzMTEzNDA2NjQuMTcyNzgwNjY2Mw!2sZ-mKzQ!3sAAptDV5LhQE8\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1shZULsw!2sZ-mKzQ!3sAAptDV5LhQE8","1i44801597"],"userBiddingSignals":[["597930393","8591953887","397154659","6605132973"],null,1727806669641861],"ads":[{"renderUrl":"https://tdsf.do
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13186
                                                                                                                                                                                                              Entropy (8bit):5.230333531204009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                              SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                              SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                              SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202310.1.0/assets/otFlat.json
                                                                                                                                                                                                              Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33398)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):99699
                                                                                                                                                                                                              Entropy (8bit):5.234578540364575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5117EDF34818ADFB11AEF96CB9B153CD
                                                                                                                                                                                                              SHA1:C1C4D783B5497AA38C91DAC9FD8DA455C72C0F7C
                                                                                                                                                                                                              SHA-256:38784FF2A1D7B35BACFAFD475A62C783B321F12FBC72D17FB369F2C3AB3AA008
                                                                                                                                                                                                              SHA-512:4CDEBA4C901018286E2FC1B7D24D58AD7B7A77FB581F69EF86ED23B1E038CC18BB4162082C628E0FA434278F1D6FAA1EA6096F6E09EE87675758E8332A00C644
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){try{(function(){var visMeta=window.VWO._.visMeta;;var allSettings=(function(){return{dataStore:{campaigns:{67:{"ps":false,"pc_traffic":100,"metrics":[{"id":1,"type":"g","metricId":0}],"id":67,"comb_n":{"1":"Original","2":"Donation-Interrupter"},"pgre":true,"name":"PPC Page - Recurring Donation Interrupter (Tabbed Form) - Donation Interrupter","version":4,"triggers":[2838350],"sections":{"1":{"segment":{"1":1,"2":1},"triggers":[],"variation_names":{"1":"Original","2":"Donation-Interrupter"},"path":"","variations":{"1":[],"2":[{"tag":"C_771871_67_1_2_0","xpath":"HEAD"},{"xpath":"body","dHE":true,"tag":"C_771871_67_1_2_1"},{"tag":"C_771871_67_1_2_2","xpath":"dialog.donation-interrupter,dialog::backdrop,dialog.donation-interrupter > .wrapper,dialog.donation-interrupter section,dialog.donation-interrupter section > div,dialog.donation-interrupter section.donation-interrupter--cta p,dialog.donation-interrupter section.donation-interrupter--cta button > *,dialog.donation-interrupt
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23843), with escape sequences
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23930
                                                                                                                                                                                                              Entropy (8bit):5.42714919475621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1CFFDD5C82CD0AFF2F453D352EA5903A
                                                                                                                                                                                                              SHA1:1BA286119EEEC53D6C99E2ED640D75EBD467B244
                                                                                                                                                                                                              SHA-256:20133CC700841EC85F087FF9834A922B482B9135E98574A9AFEBADE4C754558C
                                                                                                                                                                                                              SHA-512:7A625952E55D00A0A8D6B8E075375D27A6AD81A01A615FE430C08FFC56CF62E2745EF09E102EAED4DB35C4A5EDFB439DB64986A11234C3DE70FA7C459214F599
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11874)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11875
                                                                                                                                                                                                              Entropy (8bit):5.468725471426556
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B75E4DFFF9DE4FD4AABBFA3A5040F7EE
                                                                                                                                                                                                              SHA1:BDB482B1D2DA9A636108971DBE7E0B0A8AEC22B8
                                                                                                                                                                                                              SHA-256:D72326A69BB0805E2B47EBDF3FCE836AF1E2CDA6B3CC46B5DA868EE5F60FACDF
                                                                                                                                                                                                              SHA-512:4E4D6CCF60013B8B269A8283393070DC7378F2F986BBCDA4654ACB153556DDCE2FCDEF0C03B698E7161D06FD11055A05DD81FCC478C6DC0E96103BE954F5D102
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/8975-e92dab3f6c132e67.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8975],{47576:function(t,n,i){i.d(n,{S:function(){return w},c:function(){return M}});var e,a=i(97458),o=i(45490),l=i(70917),s=i(12301),r=i(13179),d=i(67294),c=i(44012),h=i(86896),u=i(16631),g=i(62752),p=i(27522),v=i(85951),f=i(74042),m=i(66940),b=i(32720),C=i(54376),Z=i(23128),y=i(96658),k=i(4349),x=i(35944);function w(t){var n=t.loading,i=t.children;return(0,x.BX)("div",{css:[Z.v8,{background:C.O.black,color:C.O.white},"",""],children:[(0,x.tZ)(y.CO,{in:n,timeout:200,children:(0,x.tZ)(B,{})}),(0,x.tZ)(y.CO,{in:!n,timeout:200,children:i})]})}function B(){return(0,x.tZ)("div",{tabIndex:-1,css:[Z.v8,"display:flex;align-items:center;justify-content:center;",""],children:(0,x.tZ)(v.$,{size:38})})}function M(t){var n=t.companionImageUrl,i=t.isAdClickable,e=t.isBuffering,a=t.isPlaying,o=t.mediaType,l=t.playbackProgress,r=t.playbackTimeRemaining,c=t.skipTimeRemaining,h=t.videoElement,u=t.onAdButtonClick,p=t.onPlaybackToggle,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8012), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8012
                                                                                                                                                                                                              Entropy (8bit):5.766738678758235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ED3FFE0605ADED737CF833F029E72A8F
                                                                                                                                                                                                              SHA1:CAC623287BDFCD1B4D58127C6FF2A3A1490C16C9
                                                                                                                                                                                                              SHA-256:A8707036F828C32E19BA34E2CF315B4C61BDCB7B3F7483C45C26F5F1730C8BA1
                                                                                                                                                                                                              SHA-512:39ECA99B8DBB5B3DD136C8DC580FFCA0376E9A37CF0F47CD47F9E4D4D24D8C651AE2DCB456D378A7E0ABDACC326BF8321EBCDD375FFB81127BBCBEC8DAB5019A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(251))/1+parseInt(U(273))/2+-parseInt(U(197))/3*(parseInt(U(241))/4)+-parseInt(U(252))/5*(-parseInt(U(188))/6)+-parseInt(U(198))/7+-parseInt(U(213))/8*(-parseInt(U(262))/9)+parseInt(U(212))/10,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,983586),g=this||self,h=g[V(272)],i=function(W,e,f,C){return W=V,e=String[W(266)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(200)[X(271)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(256)];Q+=1)if(R=D[Y(271)](Q),Object[Y(255)][Y(259)][Y(205)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(255)][Y(259)][Y(205)](H,S))J=S;else{if(Object[Y(255)][Y(259)][Y(205)](I,J)){if(256>J[Y(279)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(224)](F(O)),O=0):P++,G++);for(T=J[Y(279)](0),G=0;8>G;O=O<<1.65|1.99&T,P==E-1?(P=0,N[Y(22
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23268
                                                                                                                                                                                                              Entropy (8bit):5.35870383368966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:87D2524059DE849BB4DE7F90F8F2450F
                                                                                                                                                                                                              SHA1:8B527F858689ADB3B115F914C27EE08747C50687
                                                                                                                                                                                                              SHA-256:6CA843C8152080DA9858BEB844FEAFE1264162FA3285D61286251EF9BE1537E6
                                                                                                                                                                                                              SHA-512:124070047405C2095EB167EE93CCDF5FC33737A951DBA0DAC92485440D5B1E8B7EA475AD53D5D4E9CF5248096A9A1CC2A2570AC3609376BDE7D3ADBC9A27DEF6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700&display=swap"
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):84672
                                                                                                                                                                                                              Entropy (8bit):5.280702249896479
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:14BCC683805605BBB16F8AC4D41FED6E
                                                                                                                                                                                                              SHA1:08973E8D6C6F3FB91BCC8E12B1D0A43A53178745
                                                                                                                                                                                                              SHA-256:27B8C9DBA167B9ABBC392C93181111C44976EEAD2AA813930C12B05B9758A01F
                                                                                                                                                                                                              SHA-512:5A704FAF9097A4D368F79EAAE09A2B5FA38562ACCF438517D019D26F9109A138446D4B184F7603DEAC07671A06558C1782AA8535C3E5268CD66B9CB6C7B14375
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                              Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64745)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73380
                                                                                                                                                                                                              Entropy (8bit):5.410977982841614
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:54DFC3CEB739AFD8F76108F946908F01
                                                                                                                                                                                                              SHA1:98366EAF3B73AE11198E5105FE26C406EC68BB86
                                                                                                                                                                                                              SHA-256:490E28DFC30E40A28C295CAB55F5E2CFFEA23AB6AA8CD072C2EBA0DA97C8E6EA
                                                                                                                                                                                                              SHA-512:5B02234C26B1A7A145652C29FDB0664CCCA2A0D12C32ACF3EE20DFECD2C758BED64E12ED6DC115E362231FB5E3281460DCBAC85F073519F1385ACBE6099D4E36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.ubembed.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hillsdalecollegian.com']);._hsp.push(['addCookieDomain', '.hillsdale.dev']);._hsp.push(['addCookieDomain', '.webflow.io']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.rsvpify.com']);._hsp.push(['addCookieDomain', '.hillsdale.edu']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19633
                                                                                                                                                                                                              Entropy (8bit):7.953410008874899
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:31BC990D312B29997330820AA743E72B
                                                                                                                                                                                                              SHA1:A4CEB71F28C97C3B1DE0666FA43E0419AC945EB4
                                                                                                                                                                                                              SHA-256:7315693EC01CE2F733606DB9E0EBED48F0D06D78018F45E462EF75094DB30B40
                                                                                                                                                                                                              SHA-512:14CA9A776A8FB9A71FF1EEC7EC47CB4EB0FC82406446746F8FA963484069EFB7C63FD47B3B09F4C1813E7F6D22625A68C2492E9BDF7A521214C10B5FE507FAE4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.........c.....`iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2021-11-10T11:07:42-05:00" xmp:ModifyDate="2021-11-10T11:14:29-05:00" xmp:MetadataDate="2021-11-10T11:14:29-05:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:799fe6b1-ec1d-443a-bf22-40fbc97f732e" xmpMM:DocumentID="adobe:docid:photoshop:8d43cacc-8ae7-164c-a4a4-2cb575b6a6c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                                              Entropy (8bit):5.249530958699059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6201)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6902
                                                                                                                                                                                                              Entropy (8bit):5.480357931460615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FFBE2F507268FB3009966BBF186F9833
                                                                                                                                                                                                              SHA1:538888F753B723153AAA78227DA8FC8E49B106FD
                                                                                                                                                                                                              SHA-256:D17C96B675C04A0B6A3D7AF32995ABA940335DE2F20004C69E1F9F282D216552
                                                                                                                                                                                                              SHA-512:5F8E96E037D79518649FB15FA965FDBFAFF919F9900C272B2250F56CB61299CA55E96443239E2A2EA9CD0CFBDF5353B4891CA9BA704E3B6ED230674EF547E3D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/tablepress-combined.min.css?ver=18
                                                                                                                                                                                                              Preview:@font-face{font-display:block;font-family:TablePress;font-style:normal;font-weight:400;src:url(data:application/font-woff2;charset=utf-8;base64,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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14136
                                                                                                                                                                                                              Entropy (8bit):5.289031230064601
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                                              SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                                              SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                                              SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5497
                                                                                                                                                                                                              Entropy (8bit):7.572736657481454
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1826E7B9051EAB73F8A4DE81A519EE4C
                                                                                                                                                                                                              SHA1:7DCA21BDEFE76A4C410A3BFDEB5A7D8D31B3BE77
                                                                                                                                                                                                              SHA-256:E6CB45B0EBEE66D6CC75CD42CDDFAB84DF71A65EFDEEB8EF62B0252BCE1B0B68
                                                                                                                                                                                                              SHA-512:94A657A6741E0B36C6E0193B4183837B7099D90ACBFD7BE6645D443987932E7C2ECEB84EEF944FEB8A25E17C43CA117042309B8184D07BD1AE91087FAB17BA5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/03/HillsdaleCollege-10to1Ratio_blue.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="xmp.did:4AB696FAD327681183D1D744332B0DEB" xmpMM:DocumentID="adobe:docid:photoshop:bdf44ba5-0d84-bc4d-bf03-e0e6e7fb88dc" xmpMM:InstanceID="xmp.iid:cac6bace-f719-4281-996c-dad8b66d6c01" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmp:Crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):88751
                                                                                                                                                                                                              Entropy (8bit):5.414296471740167
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                              SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                              SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                              SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1440, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42262
                                                                                                                                                                                                              Entropy (8bit):7.698723978657778
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6CBE00715A2E1CB0054143AC377A23A5
                                                                                                                                                                                                              SHA1:A47B8FBA9DFEFBAAD4DBF107A2D5E5B7E0FDFC7C
                                                                                                                                                                                                              SHA-256:B38E507E9567021EDC4A1435388B849D3D1D215B69CC9F822A97EF296EC2DA09
                                                                                                                                                                                                              SHA-512:30C393A67F4B7100CB7B7FBB7563E28055E97533843E1DA45763839C8F14768D0678773B77AB80A2399831E8D3BE99589398BD9AAB9E99F40CBDCAEC9357430D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2023/07/honorcode_edu-23-500x505.jpg
                                                                                                                                                                                                              Preview:......JFIF.............bExif..MM.*.......................................................................................................(...........1...........2..........i............. ......................Adobe Photoshop 24.6 (Windows).2023:07:31 14:18:14............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....IT\..I%)$.IJI%\.u..c.1.0..wI...?..@...... 2.Yp..5.....I.v>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                              SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                              SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                              SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=5859790111501037245&ttd_tdid=2963be90-7cee-4102-a1d7-8b3cf04e2a3b
                                                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103844
                                                                                                                                                                                                              Entropy (8bit):7.962712028474805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E5B11F3BCAD06830637B463CC7613C3E
                                                                                                                                                                                                              SHA1:9D0CAF1B8071B17449243BA3D5715EC806BBEF22
                                                                                                                                                                                                              SHA-256:CD0B21EAFBC9A7F569E1D296C955CD207581289137CEE11A69D71C5C80511EA8
                                                                                                                                                                                                              SHA-512:0AEC368A8CE65BFFC2901CA63D0013D8375EBE31EDBE34F35C05771D4049DDBE8C991881D8A9E5B714CF78D62C84CE09335B4F8C55784196249066003A713BD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF............. Compressed by jpeg-recompress..................... .... 0"%"%"0I.5..5.IAN@;@NAt[QQ[t.qkq........................... .... 0"%"%"0I.5..5.IAN@;@NAt[QQ[t.qkq.................8...."................................................H....m.9.0..............&]l..qG...U.....QQP.u.F.w..)60.......y....2b......~...(.1.x<...........@...`0`.....{.......1...!..C^_....}...m..8X..'D@...R..a......Rl`...@...\.........M........B.Uy......@....B.@........$.....,......G.....:..BB.Zg9.........N.....J*1.+..tj..9I.....&.?...z....2..R4{n.0.(..}t........@$.. .....`0`>.(.T*.`...<.....G....B...}...v..r..}......%...B...N..')6....."..^....,.+.sk.z...*.xp..w...!...@!....0.......r..o..X..0...a.{.B.."}...&......D.` BIEF........L`.0@..#.....u..<NN@.}.q...W..]t.. . B...........t..0r|..!P.....O=Q.z. B...X..Z.............T!]US~..').`.. .cK.yn.K.s.x.IJS..u........... ...........0...NO.(.....*.w....B.E..U....y..T.....(..+..o.l.......@Z%.^.8.2.r....m....... . @.. ...............{
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=1790602&time=1727806664318&url=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 148, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5688
                                                                                                                                                                                                              Entropy (8bit):7.946937130842916
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7CE45944AED0A46DAC19953382804706
                                                                                                                                                                                                              SHA1:78FA3B51439477A3C21C40D14F913170B31004B9
                                                                                                                                                                                                              SHA-256:89662CCC820678F6F42973BEC0D7A3375D804F3F8427C0C5B74A734AF8C8AC17
                                                                                                                                                                                                              SHA-512:62814B3A3DDC0047A11588CED5B0BB4671D3633027E05E10E86E0979B11A51E691777365FDC1183FA9FCD870EFA84CCB10DBFC2C1F6E8C347A5408FFCD7675E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2020/09/best-colleges-Social-Mobility-1.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............F. .....PLTEGpL..Q.....R...!................[.......................L........P..//....................g..6.......zzz...$%%...:99DEESTS.. ...lmm....YY-y........._``Q..p..............+?...8xt..]]....tRNS.....b.Z..@.[....&IDATx..[..8... .;+.*..u..A........=E...3.....%w.....SU...|.w|.w|.w|......._.2....5,.....kX\...].h...K.'j....}....!JH!./c.v:).z.....%..../..X.@.(.0..X.....x...kG..(\..jY..jY`..>.].k?..V..Ve.^b.....F.^...7).RLQV=.Z.....gW..k..5...)N.u...k....4T....Yx....#..y<(.\..gk}=...q..'....s3..8.{{9.....K...k\.y..:aM..P,.|_......K......G..[3^Fl.....7G.\>.-.NM.......M.w..G.....h...y;.f..}]qc.M..M.z=}o..+#.3,.Dw6.c....o=N=m...u.l.pB....Y......4kR.*k...O.dBx...g..va[W3..Om..kk...z H6..1.P...k....1..s6..S....x..@.MX-9..H.H^Ajm.........>Y...Jj./VU.j....uP.RR?......K.>m].T.n\[..K....v"#..%....:.P..NT..OX[2..`..y....f.O.+.y>9......v..0..Z.a.{K\.<.......S.8...xD........87..d..b..4..DN...g.=.g(jm.S7 %.-e..P.X.W+.."...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (55649), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):55649
                                                                                                                                                                                                              Entropy (8bit):5.088969386821796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7B2BDF82FC5E1B39A0BC83B54491A3E6
                                                                                                                                                                                                              SHA1:B4D75000F9F1583522DAB3943D4AA413E685617C
                                                                                                                                                                                                              SHA-256:F2C5EEF73BF3491F03E2984775E67AEAA9F72A69B402A6313D41C4236A7A19E4
                                                                                                                                                                                                              SHA-512:E88C5B2D31E48A41F716EDF3D285D40F222629449D74DF640E747B290B7A7B03F01B60E2C3ED99D4806C19296507B03F2BB66036606F84D19AA7CB3126CA41E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://d371ad5ce0c9424abe91e993dbb6426d.js.ubembed.com/
                                                                                                                                                                                                              Preview:(function(s){s.src="https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js";s.addEventListener("load",function(){ube.init({"environment":"production","geoData":{"latitude":40.7123,"longitude":-74.0068,"continentCode":"NA","countryCode":"US","regionCode":"NY","city":"new york"},"ubCode":"d371ad5ce0c9424abe91e993dbb6426d","matchingRules":[{"cookieTargets":{"enabled":false,"rules":[]},"version":"ef0275cec3e54c8a9c86a8a1c370ea4f","urlTargets":{"rules":[{"type":"startswith","visibility":"show"},{"type":"exact","visibility":"show","value":"about/contact-us/"}],"domain":"www.hillsdale.edu"},"published":{"version":"ef0275cec3e54c8a9c86a8a1c370ea4f","status":"current"},"event":{"type":"published","timestamp":1702911518027},"parentVersion":"ac75ae7258fc4bc4b89f4cfe5c5bc77f","trigger":{"name":"welcome","parameters":[{"name":"delay","value":"0"}]},"scheduling":{"enabled":true,"startTime":1702911517251,"endTime":1704279600000},"integrations":{"googleAnalytics":{"enabled":false,"appe
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9057
                                                                                                                                                                                                              Entropy (8bit):5.484816685849242
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DE46F39E89BE365BBD96D902C2337D6D
                                                                                                                                                                                                              SHA1:019CD8F0C6AB3D6CB8204E71E63B75EDFE6F85CE
                                                                                                                                                                                                              SHA-256:6AAD6AF3DDADB78F644388037412A201BFD2FFDA66B500FAE7017A052BF63DC2
                                                                                                                                                                                                              SHA-512:DD4A007FB7436725B8A29CEE1097A819496457B25734D75FBF47EC07FA6117253889E78F1429E1F06302ADBA3770D12862F8A144CB980DDE85B5217455A964D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";this.default_InstantbuyFrontendBuyflowPayframeUi=this.default_InstantbuyFrontendBuyflowPayframeUi||{};(function(_){var window=this;.try{._.sv=function(a){if(a.ib&&typeof a.ib=="function")return a.ib();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.fa(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.ib(a)};._.tv=function(a){if(a.Yb&&typeof a.Yb=="function")return a.Yb();if(!a.ib||typeof a.ib!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.fa(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.jb(a)}}};.var Bv,Dv,Lv,Ev,Gv,Fv,Jv,Hv,Mv;_.uv=function(a){for(var b in a)return a[b]};_.vv=function(a,b,c,d){d=d?d(b):b;return Object.prototype.hasOwnProperty.call(a,d)?a[d]:a[d]=c(b)};_.wv=function(){return _.je(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14080)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                              Entropy (8bit):5.366469990340479
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EAC0F3AC338A904603FC1FF1A5BF9BF6
                                                                                                                                                                                                              SHA1:E4BB115E1300AA6EEBB0EEED2B1D861B80CE787D
                                                                                                                                                                                                              SHA-256:0C5E899F8CC9388306D09C764C614B66AFFB94CF1E1B6B028E60A265AD72241A
                                                                                                                                                                                                              SHA-512:5417C04703A6BE02DB9378AD36BC700AC114C0C13F85F2B4C4C69F278BA4F18935FF5AF59AF38CBDD5C5736F974F63EE3A64E6BE0C9ACFD8B2D894F7D015779B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7129],{27129:function(e,i,t){t.d(i,{V:function(){return G}});var r=t(45490),l=t(80708),n=t(70917),s=t(12301),o=t(64687),a=t.n(o),p=t(67294),c=t(86896),u=t(44012),d=t(44399),y=t(96849),f=t(45941),h=t(49716);t(15944);var v=t(13746),C=t(54529),g=t(27522),b=t(85951);t(323);var m=t(74042),Z=t(51419),x=t(93617),w=t(66940),P=t(5991),L=t(32720),k=t(24315),O=t(86707),E=t(66256),S=t(87983),_=t(94626),D=t(52371),j=t(34556),I=t(75264),M=t(81264),B=t(39202),T=t(58268),R=t(10527),X=t(63215),F=t(91414),U=function(e){(0,B.Z)(l,e);var i,t=(i=function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}(),function(){var e,t=(0,R.Z)(l);return e=i?Reflect.construct(t,arguments,(0,R.Z)(this).constructor):t.apply(this,arguments),(0,T.Z)(this,e)});function l(e){va
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4461)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4462
                                                                                                                                                                                                              Entropy (8bit):5.385549380288234
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B38B8728461D08A4911D198C97E02C29
                                                                                                                                                                                                              SHA1:5ABC37348152052D4095E75EBCDD624F2ECEF3B1
                                                                                                                                                                                                              SHA-256:F05FD9483B308045FB84B945C0009C3A48163087331E8ADD4EC8BE54ABE7367D
                                                                                                                                                                                                              SHA-512:E0CD8C20ECD33ECA491B06E20655D846D71E11E7195BEA11BEDA26EE7927721A8DBAA341D32A2EA352A6CF64FD84980EBDF23D4E1341D3895F3AE370E7810B5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/webpack-c1e794907cf7d2f2.js
                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,r,n,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var r=d[e]={id:e,loaded:!1,exports:{}},n=!0;try{a[e].call(r.exports,r,r.exports,l),n=!1}finally{n&&delete d[e]}return r.loaded=!0,r.exports}l.m=a,e=[],l.O=function(t,r,n,o){if(r){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,n,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var r=e[u][0],n=e[u][1],o=e[u][2],c=!0,f=0;f<r.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](r[f])})?r.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=n();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                              Entropy (8bit):4.942373347667344
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                              SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                              SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                              SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1422 x 376, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36409
                                                                                                                                                                                                              Entropy (8bit):7.830217080947269
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:05D971C31AA8B9FFEB2CCEC8C077AA4B
                                                                                                                                                                                                              SHA1:CF1DA75D60E90E731D3545D8A844B449A4058D84
                                                                                                                                                                                                              SHA-256:3BED54CD62DA0CD173388A27891050C9C8BB45EB6B67388436590BB4AC356826
                                                                                                                                                                                                              SHA-512:465F9720D27B58651FF218B91C351B6E4EB28E05D7E5CC17AF36587A0240AEA55CB3C8C6E453FFABE94374BBD039194CA46E35730DA29102E8737DA91664FA91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.......x.......m.....pHYs...#...#.x.?v.. .IDATx.....$.^...p/pof.....;...c.;G.u.....b...9.$.......0...8..k{.e.B..X".A.(2.X}f1. ...`q.H.L.R..gF.?....\....={>..3UOUWUWuWw._.hw.guuO.S....y....v.t{.f64..f6.N..y........4...B.Z...............v%l.....+.......@.......................!8........\Cp...................p..1..........c........5..........k......................!8........\Cp...................p..1..........c........5..a;X./...........Yo.x.U.R.no..fv;...fvhf..d.|..........z...PN`.t..c."O'.........P..q.d..Gf..f.q...3.I3...V.v...d#W............\`...\..N... ..t2......t2.N'c.....V8....n....7n%...........K...v.j"Ya<.[O(T..9.N.{.R.R...+...X.........@a..K..x.*...X..Y..n.Bm,~....6....q2.........,..X ..w.=W..^...)....O........xK..^..;Vu2.......d"8^.......Dz....P....A>.c..2.......Y>8.z.A-)~..>x.S..8Y..N....u....=....i..;t=......... Dp.....f6XT`.q........jc...t...|.......6..*j....;..P!.../..2C...6..|/X>....>........f#8.A.._..w..0vm"...<R..>.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19672
                                                                                                                                                                                                              Entropy (8bit):7.956805445735265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C978BB81D1CF75C0EFDF2D5864D9A75C
                                                                                                                                                                                                              SHA1:622C9064FBECA5716A28D70788C6E35FFCE01D31
                                                                                                                                                                                                              SHA-256:AE08978CE814BD60FD4472149877C3E9869E20BA99E3126CEA093DECDB0E142A
                                                                                                                                                                                                              SHA-512:62439191C754ED46112513BEE530EB4FEA2B64E54260E6E56F9E3F480D5071A38B3444E9F123F4E4D2DAB644B9FCF431E513501D158B6C76F87038EC9F9B0571
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2017/01/Platos-Academy-305x170.jpg
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Vy"....z...}..l..@.m.=..d.oO...6.B.~.&..q../.u......f#2/N1............6.}....?....I....=}*{....V.&?v..tW.#.....}..\D..Y).......?,+..8.2x.u]@X..............n0N[........-.f.Y...n...}....N..*..o+j...,.`..=.~..M.."Swc..g.......q. ..q......B.[...n..".\.=.'....}{S.C.....*.'.CE....y.....~.a.v......j
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1204), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1204
                                                                                                                                                                                                              Entropy (8bit):5.349709209606054
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DFA2353DD8DD45A1AF6DB1BAD599F7FC
                                                                                                                                                                                                              SHA1:F1001A2F655B23E348B58911E0F35BFE136B39D1
                                                                                                                                                                                                              SHA-256:5D7C68A27421446FE288C9DA520B73C00575AF06F6D6C7028386B5BC797F1B29
                                                                                                                                                                                                              SHA-512:BBD02BE02976124447BD65031F03A53EFA5F9531C89B71CD58B5663014CDB9349A33191EFBFD3132A8A1627ABD2ACBDD91D48E0FBECFD7E755FD99350788458B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISmgIJ0rkOSE2a27ISBQ0UpQrpEgUNICIiHRIFDZSQkvoSBQ2UkJL6EgUNTwhdUxIFDczxdE8SBQ09XxGpEgUNICIiHRIFDZFhlU4SBQ2EqOOUEgUNnu-g6xIFDY8K47USBQ21m2DhEgUNCwBQshIFDXEwy60SBQ22XcMUEgUNHJtrNhIFDV9FG2ISBQ2sl5t0EgUN_QWLuhIFDb-YG08SBQ2MqJFsEgUNtZPtwxIFDcUWvEQSBQ0Auu6tEgUNYUi2ERIFDU5nmBUSBQ1pfQT4EgUNE0iEWBIFDSLaD4sSBQ04-WdpEgUNIqh3hxIFDcarI9ASBQ34-qaqEgUNnbGqnxIFDUYBYXoSBQ1kMYfREgUN8pV9UxIFDV64Am4S6QEJdnisVRNaswwSBQ0UpQrpEgUNkWGVThIFDYSo45QSBQ2e76DrEgUNjwrjtRIFDbWbYOESBQ0LAFCyEgUNcTDLrRIFDbZdwxQSBQ0cm2s2EgUNX0UbYhIFDayXm3QSBQ39BYu6EgUNv5gbTxIFDYyokWwSBQ21k-3DEgUNxRa8RBIFDQC67q0SBQ1hSLYREgUNTmeYFRIFDWl9BPgSBQ0TSIRYEgUNItoPixIFDTj5Z2kSBQ0iqHeHEgUNxqsj0BIFDfj6pqoSBQ2dsaqfEgUNRgFhehIFDWQxh9ESBQ3ylX1TEgUNXrgCbhI6CXlFiGwhxVQMEgUNICIiHRIFDZSQkvoSBQ2UkJL6EgUNTwhdUxIFDczxdE8SBQ09XxGpEgUNICIiHRIQCavFXnaXM4ewEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 476 x 1125, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):809463
                                                                                                                                                                                                              Entropy (8bit):7.987713512204563
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:38F3CA6B78877DFBE9D19994D7372D63
                                                                                                                                                                                                              SHA1:0DDB31CB9195FC69DE92E5021CE78A6A94A8479F
                                                                                                                                                                                                              SHA-256:3D8A113A821628AB35C047BF8AE3EBE4239F0DE0259D7691DD39EDFF3E6AB21E
                                                                                                                                                                                                              SHA-512:5416EEF2D345DA5083CC087418B1EB1EB900ABA3543FBAE6B8A1817FB2EF1725C957311C52B2006A74901B1CDFB708D13C0976D8257A109CD8BA04C5069D0066
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.......e.....dYFy....sRGB.........gAMA......a.....pHYs..........&.?....IDATx^....e.U..c........$FaB...].s8.O.S.T..r..U.s....A#.hf.G9.$..B.$.B.,D.1.{..c.....>........wN?.......Wx......?...a}*k+;..........Yj.a./.......?.'.....^..X[O..;"...jc..VVYf.5.v......?g....l.w..7TZQS..O...3:;..~|....g...m....G..F.....Z..c0ju.uV.Tk..C....=.wYE].....g>.3VV]...88.?.........AM..}64>$!{$d.u.tZKw......t......3.....R..nkjm..F...W/..VQ_...s.VRY.?N......m.....]...a.....i.'..}@B.vH....+...{.{[lj......K..)d..[..5....z.J...q;z..M.m%.....%+.(..'..s'....c6.6gsG.lic.b.rzu.C.....i{.....~.......]7&l8."...@...-=....X.un....j...p......v........#...lG.oXie....<....!...?a+Bq..#9.6k.K.69.n....._..G....=sc.^|r.&.:..l6.k....7.oQ....s..Z{.>.h.}....Z.+...I..n...Z....+.......d.s+s.]...#..z..I{..G..5;q........vR....?.._...._........W?.....f+.Vlji.Z.[......|..f....v.6..".).qX....7X...Z.k.s.C.....Q....F..C.rba..9.'.-.(.^`.T.'......].q..^;#.fl..m.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 1600x550, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90299
                                                                                                                                                                                                              Entropy (8bit):7.990182048264127
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:88A5921D2217CA643594053FD4552017
                                                                                                                                                                                                              SHA1:C3FE19F0EA816192506C7738014C8BDA4D54483A
                                                                                                                                                                                                              SHA-256:66BD1F708486FFF9549F602000F98884599C5A1917B83C81DD905916BAA0277D
                                                                                                                                                                                                              SHA-512:2A052556CA38CC361BD77167FC69DD1B172D5E90A769B39FD8ED8BC09B5BC141C7D43FA1E137F292D3F003F650EBAC3B3A59E721982251A887424B6D474BABC2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2020/03/OakRidgeNationalLabORNL-1600x550.jpg
                                                                                                                                                                                                              Preview:......JFIF..............Compressed by jpeg-recompress...................................!..!..)1(%(1)I9339ITGCGTf[[f.z...................................!..!..)1(%(1)I9339ITGCGTf[[f.z..........&.@..".....................................................J%..%.V..&.Q$..D.j.I).D.S..g.M.A..u$.I$.I$.I%.;..*6.C.I.9.R:I...t.Q1...c.......hh...kSZ.....SP....D..JE..r&9.D...r(..)....r.g:N..Wm$.I$.I$.I$.. .kANNE..J/.B}..C...k[.SZ.F.I.....................J(.J%....F9..rH.J%C$.6RAE''(.{...z.)$.I$.I$.I$....^8..$.R$...V.......0T.....3.5..M@5&...H..........$.J$.S......R(.Q(.."M.8..%.B..u.,.$.I$.I$.I&.r..1.kZ.!.NF....%.5.cc.6.O..A......$.\.!.5.0 .jS9:3)..QE.RrN5."XdD...(..",....N%..9...nZ.$.I$.I$....=.V8...Z.wC.\I..kZ.G.m..(.P^....IE..h. .M!...m.'0J.r(.Rr%..V.E.BR(..%&.dY)NI.'.......ji.f...RI..j..R....^6.1.k@.4.........lq.....@I?.<. Z.H .. ....A.a9(.rNNH.J%9"....l...%".J).k..%.&..w2.%..uy[>..,9..*@..W.R.M......04...{....Z..6E....>..lMH..I.4 ..H...P...R9.9..J)..^W..1H..E
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 25 x 18, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):375
                                                                                                                                                                                                              Entropy (8bit):7.294903967394429
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5D31DFA7964B8C28333D6B8A0BFD507C
                                                                                                                                                                                                              SHA1:4A4F75617739A5CDF850D60FE5CE8FAFF3409187
                                                                                                                                                                                                              SHA-256:95D14238483FD390254A67CED62836039E327AE2DF32C55D0200DF639B5588FA
                                                                                                                                                                                                              SHA-512:5895E09F5F05A9449D5620FDE38948F94F58CFD2A5B2DBC447D72B5ADC156B7E12D9206B3B61C0F1F37099AF70F35F45D053DDFA38FF3EB7C2DE707EC53DEE53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/img/rd-footer-logo@1x.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............'.+...>IDATx.m....P.E..V.........~......0....b..`v-.SY.D. P]^.N..D4'.MC.8C....'t.1...dH0bED.F.'^..?...%....S_per.q....@..!f.B.QF*,.#...r=Ni$>`...$1.o.D.....J.O.w..$...Dl.K..Z.3....A..`. g..m....!g)$^.w/.........e........._.K.t..>'b.}.M...9S......S...z.5.......Dsf3....7..!G.....gQ.R...W..(=..5fm^0.......!.2ig.%.........|......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5907
                                                                                                                                                                                                              Entropy (8bit):5.422666857804825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D506695539505F640AB6C1DA800D5AD8
                                                                                                                                                                                                              SHA1:AA5893D1A8E2C49FF6EE6C0C0C8100C7C9070FF6
                                                                                                                                                                                                              SHA-256:E69B98BE1BC43338A5A78B8F600353E8325C9DC93370972F67CFC018D46CA6DF
                                                                                                                                                                                                              SHA-512:60D09B45AD786C0AD1867C8D3380B37DA44313E9E7569976C3CB93A5ABBB62A7B14330FBA09D3F1F3E8A7B39472703DC5943D78AC7CE4C6CDD373FD79D0B03E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://script.crazyegg.com/pages/data-scripts/0088/4843/site/www.hillsdale.edu.json?t=1
                                                                                                                                                                                                              Preview:{"uid":884843,"dkey":"eff98ae8748dde10bc2063e28729e9ed","updated_at":1727788006,"version":"11.5.286","site_data_url_template":"https://script.crazyegg.com/pages/data-scripts/0088/4843/site/SITENAME.json","site_sampling_url_template":"https://script.crazyegg.com/pages/data-scripts/0088/4843/sampling/SITENAME.json","status_data_url":"https://script.crazyegg.com/pages/data-scripts/0088/4843/status.json","hud":{"host":"https://hud.crazyegg.com","script_url":"https://script.crazyegg.com/scripts/hud","core_api_auth_key":"99b8b3de591aab0e5d26939112aba09d16b871f8bb31aa8e6de3741d15108bc6","launch_origins":["https://core.crazyegg.com"]},"survey_preview_dest":"https://api.crazyegg.com/surveys/preview","survey_launch_origins":["https://app.crazyegg.com","https://core.crazyegg.com"],"addon_preview_dest":"https://api.crazyegg.com/surveys/preview","addon_launch_origins":["https://app.crazyegg.com","https://core.crazyegg.com"],"ce_app_url":"https://app.crazyegg.com","flow_preview_url":"https://api.cra
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231860
                                                                                                                                                                                                              Entropy (8bit):5.4580087475854615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AA797B6C2D87C350B1AA9D702FE1A70D
                                                                                                                                                                                                              SHA1:6B61BABC3D6255A5B4427F8AAB310AFCE8E17034
                                                                                                                                                                                                              SHA-256:C96D0436B3BA30ABB84BA8643A069FDC8D8D9F4820BC9EBDAD19B2922F2C0614
                                                                                                                                                                                                              SHA-512:C9EF0AA0C963AC5143834B591BDE207D03A6914576C3FB9CE75CB2DAC7E1C39745AA361434B4BC00222B22BBF936315D5F063C8FE211FAC998CF78DABEA2EAC0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):135
                                                                                                                                                                                                              Entropy (8bit):5.454744570071754
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:07863E6A14C76DC9C333A247A17624BD
                                                                                                                                                                                                              SHA1:E4B79EE90220C7AE687C475EEEDB25D9877A2A46
                                                                                                                                                                                                              SHA-256:042C7EAA25167388BCC5251A15B6E98AEBADFF47AF59DAC83FD69F97105AEDE2
                                                                                                                                                                                                              SHA-512:CBE9C4727AA7DB52F91F5B90166707C3FE92B150D74E8258BD09E9F3CA3421B0D4F2B0F6587380513429954F4A126EC07A317BDE34F5AE903553DE2056DD5E2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.............tEXtSoftware.Adobe ImageReadyq.e<...)IDATx.b....gb.....N.E...#I.4.......a..0..<...d.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (57791), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58024
                                                                                                                                                                                                              Entropy (8bit):5.24713843848917
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AB78DC1C0DE5E1F4DF8BDCFB230AF393
                                                                                                                                                                                                              SHA1:0908F3EDC6A9E6368B3F79836CE3C6AEE7CB6F1A
                                                                                                                                                                                                              SHA-256:A2AA2EDFAD201D2194168F4D1E56B45389BEDBF1784DF42E339C2975806F742C
                                                                                                                                                                                                              SHA-512:262AF65BF9BB70E3879D7F3516B20F31F23347400245DA666CD4683C3DDDE25BC2D6744C42490E0C31AD29ADCF2DB0493AD9A64B15EA5EED16C896A14291FCD4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:./*! Bootstrap v4.3.1 (https://getbootstrap.com/) - Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) - Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.7105801614272758
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:842E5A35BDE7F396660978081CFB1B1A
                                                                                                                                                                                                              SHA1:912C405A981A64E34832167E39F48EB8FEAE0C02
                                                                                                                                                                                                              SHA-256:236BD6F9FD3C9363B431A91D21ADCB5A2BAEEF3D5ACA9C76C6205FABB804ECAE
                                                                                                                                                                                                              SHA-512:9925C4B11D8DF963F368B2EE01A2AA78CF243110A31EE4C050F93BE0BB27DF73BC8B0CAE4438237E696C509055DD292F96A7795CAE9AFA4A4AC485FE72EDD092
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"error":"No referrer provided","code":400}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (408), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):408
                                                                                                                                                                                                              Entropy (8bit):5.017045140682603
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7428BEBA5B2904E8393C63FD432C1085
                                                                                                                                                                                                              SHA1:BC77522BD572807E1E182B4B285FEFA4FB83819D
                                                                                                                                                                                                              SHA-256:F9A55F176E6B2E81292960BB71604A64F34ECF03C0F1D75C9E27549C301DF291
                                                                                                                                                                                                              SHA-512:1B1754246A4EAAB19CF73C5C5159C6477D764DF10A29EE56DD8E08FA38009038AA624597A9F1C538EEFD82F56B67A8E7473216E3FC97EC5599D13053467379AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/payment-request-inner-google-pay-7428beba5b2904e8393c63fd432c1085.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><script src="https://pay.google.com/gp/p/js/pay.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-eed55942b83b2a48f36375475685c547.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/payment-request-inner-google-pay-07d4d87d256efb198133945274793e53.js"></script></head><body></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21778
                                                                                                                                                                                                              Entropy (8bit):4.769188103585108
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                              SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                              SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                              SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202310.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65447), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):89479
                                                                                                                                                                                                              Entropy (8bit):5.290103798834353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:828ACBFD8E7D35835E4FD0C19A72944F
                                                                                                                                                                                                              SHA1:2681ADE1BF5B1CB4FFF181AB2F0457029CC64AF1
                                                                                                                                                                                                              SHA-256:38DBAD8B0E0BDBA58462577EFEAC97151D032BC3E3448F0009D3D9AAA6B6116C
                                                                                                                                                                                                              SHA-512:C99BD5375C07EA453B625206A24EE8A7D889704399FF219F88337B841A2B9DA9C950EC4B01E3278CC62AB372418E09AF76062135886042FDE49904E5B3D4D8E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/jquery-3.5.1.min.js
                                                                                                                                                                                                              Preview:./*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):51794
                                                                                                                                                                                                              Entropy (8bit):7.521847451375705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:97B5E70E3E122386EB8C3CED77610096
                                                                                                                                                                                                              SHA1:93FC99027182EABB3D4FEB60BFFA0AC3E43E00EE
                                                                                                                                                                                                              SHA-256:0FA86AB0A1B05203EACB441E2BD2F64F8ACCECEBF850C4185985763B0390A9FF
                                                                                                                                                                                                              SHA-512:EF06B91D283EABC8FAD1591AF84D3091B0DBFFBEE8AA2D7C493A720849591C7444BDB6473F329EE274DA88067C383F284594611A5AE5B8C316EA276EB635C7CC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2021/11/UndergraduateTeaching-2022-1.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............X......pHYs.........c....P.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" dc:format="image/png" xmp:CreatorTool="Adobe Illustrator CS6 (Windows)" xmp:CreateDate="2021-08-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4375
                                                                                                                                                                                                              Entropy (8bit):7.948272321156887
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E9FD1684FCE57C1E81FF80D5D7B6BFC4
                                                                                                                                                                                                              SHA1:9E44C1600C3BF1DA06A1691DC942B16D120885AD
                                                                                                                                                                                                              SHA-256:3EA0848B900D80A9A7608BB50E799DBFD31E1FE85CE1FC901C2733EFE99F6C50
                                                                                                                                                                                                              SHA-512:AB7FA2DA0CBFEB871975B3BB7C15A6058F57747BF53E6D859752AD01B2FFEAE550096371D2A873663C33A707B46C4C84EE4A7805915DEC97FA1B7CAA7164FFDE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...............h...BPLTEGpL.....GpL..Y......K..-..fGpLGpLGpL........................z}.B.....tRNS.....Z .......@.....wIDATx..[Y{.:....l?.y....j....'..e.i.v..........[......y..q|...4...iF.^/......).P.i.k".H...........?-.<.D....6.....j..&...........%....(T..|.V..h.6..%..KV..^c..`CSS.'...1.R.'.@...)'u.J..._p...2N....8j.@.j...xP.8.cR..(!FT....Qk..L.....J.lB.,...;Z.P..E.F.E..D.n.3$._..ax.....R...3..*E..y....(....\.X.-~.....P.."......-....(..#..>...H5.TE{gE$....0.9[.Vrh.T.R.2......C.fG...1..E)d..?...3....EdD..E...)..#.0+.SU.Q3n.a.8mHH.IR@l!...-zet(pZ.F9I..8.0..Vn....D.k.%/.TP...D..Z*.S.e.X.o....N..=..'f....=.f....M..(...At....4.$F.H^..M.....j...|../.<,-.F.Z ....!.hz=...M..;.N_.l5mDH...|...9.h.Uf>k.IT....E<3..\..~.....b$..&..<....,B..7..i(......).7..+\.[.....R.c.qF).."ZE`i..]".*.IbB...r)....?n."..D............P..L.b6ZD.=Yb:o..P....?n|Ev...7....U&.V...Jb.x.Qn.L.1}.W.T_...dAE!8../J...)R....".R)..$U.X.....0..Gk oS ...z.....i.l]....i..w_..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):557
                                                                                                                                                                                                              Entropy (8bit):4.694823276513311
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:20FD3F174201E36609851579CCAF3EF1
                                                                                                                                                                                                              SHA1:818EA61BCFAC11132E885FB39D84E0E1B1487C6A
                                                                                                                                                                                                              SHA-256:3829B07C0B3137EE8E55645BAA57444352B04CDBFC6095AEC22FDF74749E5F94
                                                                                                                                                                                                              SHA-512:B284672540CC82C4B5917544D62720974804AB8C096FDDFD9ED86D9DD6B3A9CE30DC957B96A18050E291F2A4902C39C44B6DEB5692208F0B0AD02F207B54DC4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<html>..<head><title>405 Not Allowed</title></head>..<body>..<center><h1>405 Not Allowed</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):976
                                                                                                                                                                                                              Entropy (8bit):5.421136998823782
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D8A67756B4758D4998830D4B9BA16189
                                                                                                                                                                                                              SHA1:FB485E6565999B3A51493BB5CECC8321DF93EEEF
                                                                                                                                                                                                              SHA-256:F62552347BB7F6E02A5E29C0B627B8C4C4C5DE98C8636F842489AB4B77D2C171
                                                                                                                                                                                                              SHA-512:C554888820AC6AE7759EBC3A026781841E0ABA619294DA6358959FB4B6251053D7E6D1774F4FD2E44690C2C6B0236F0000A4AB3E2090EC3FDF5B82AE46B8A212
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://insight.adsrvr.org/track/up?adv=1kc5n17&ref=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&upid=jx7cqzc&upv=1.1.0&paapi=1
                                                                                                                                                                                                              Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&expiration=1730398723&gdpr=0&gdpr_consent=","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (447)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                                                              Entropy (8bit):5.510996544176391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:43350EA767859AFE22608EB65B631363
                                                                                                                                                                                                              SHA1:570C1BFF1D5133EAA55B2712D7D21DB3D6C4A191
                                                                                                                                                                                                              SHA-256:9196BB4A2010EE01D88518E67012E45300E9CF31616C9DCA2CD0831A98E26EB7
                                                                                                                                                                                                              SHA-512:A48E0004E01B7FA15DCB22DC282116F67DEF98A1F1A8EE734A9755204511A3E9CFA023F872CC9CA860FFBA7D5EACA193584C7E5ECE132DB560B03A7426532216
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/pages/shows/%5BprogramSlug%5D/playlists/%5BplaylistSlug%5D/embed-a0095100e2b8b270.js
                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1705],{37930:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return s}});var t=_(27129),s=!0;u.default=t.V},91639:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/shows/[programSlug]/playlists/[playlistSlug]/embed",function(){return _(37930)}])}},function(n){n.O(0,[6065,4671,4476,8975,2531,4619,7129,2888,9774,179],function(){return n(n.s=91639)}),_N_E=n.O()}]);.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (39576)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):419974
                                                                                                                                                                                                              Entropy (8bit):5.579312030281391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C9C01DFE08557E46AFD5FE1075A58419
                                                                                                                                                                                                              SHA1:E6A8713070D4EFEC3A93788C1FA3C662DC30697C
                                                                                                                                                                                                              SHA-256:67E496C4EA52025A5360376A6429DAE90069F43EC85D83758341E2585913F9DB
                                                                                                                                                                                                              SHA-512:9AE6917348116796C112C4C32A436B56C7C13CCC2A0B4C23ABCB7796D176F53E4395BC25C30E5E95561882108DE7F3A197482CCDD5EC181D16AA10AABBF284E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-M7WVST
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"70",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                              Entropy (8bit):5.085696757035712
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:47E44441A8956026718958132EA26BA9
                                                                                                                                                                                                              SHA1:ECE997C653A0C9B676F0A3156EA52F0D3FCF38FA
                                                                                                                                                                                                              SHA-256:37EDF2C66A9C1BB18DE84816009BB92339A15CE0A5FDECDECC805840CCC70798
                                                                                                                                                                                                              SHA-512:ED63DAB604345D5DA072E820C87F063A0300C151EFB8F1663016B930636D5C753BE417D24D66675D6F6E8AB8681C6377C2F9BA586833D8355EA99CACF5998B6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://app.heyhalda.com/widgets/widget-to-display?account_id=clcs3lo5b1i6cumwv17y44olk&trackId=d27a704b-689d-42d1-873f-d9781175952a&referer=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&smartFormVariantId=&smartFormTemplateId=&hubId=&ahaId=&freneticWidgetId=&haldaAmpPersonalizationId=&funnelStageId=
                                                                                                                                                                                                              Preview:{"valid":false,"reasons":{"smart_form":"INVALID_URL","hub":"NO_HUBS","aha_search":"AHA_NOT_PUBLISHED","frenetic_widget":"NO_FRENETIC_WIDGETS"},"haldaWidgetMode":null,"trackIdHasSubmission":false}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4552), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4552
                                                                                                                                                                                                              Entropy (8bit):5.235732684571652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C86769FECF6225B52359675CE2023BBE
                                                                                                                                                                                                              SHA1:D1974C5C3C55F95DB7316EE8F3C9A7694E045305
                                                                                                                                                                                                              SHA-256:64A43A3475F3B5E8ACD5B9F62F77366C059A2BB42D1ECB39723D85670415E905
                                                                                                                                                                                                              SHA-512:0F1F43C4131FE0022CB3BFE7E332620D0D840411B73CCA6DD46C8EE52EFF6397C03B3ECBAEADA633BE07D12175A8B5A0C59B7AF56AD0DFA3E25AC11C263A9A11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/js/buggyfill/viewport-units-buggyfill-min.js?ver=6.6.2
                                                                                                                                                                                                              Preview:!function(e,t){"use strict";"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?module.exports=t():e.viewportUnitsBuggyfill=t()}(this,function(){"use strict";function e(e,t){var n;return function(){var i=this,r=arguments,o=function(){e.apply(i,r)};clearTimeout(n),n=setTimeout(o,t)}}function t(){try{return window.self!==window.top}catch(e){return!0}}function n(n){if(!v){if(n===!0&&(n={force:!0}),w=n||{},w.isMobileSafari=R,w.isBadStockAndroid=M,T||!w.force&&!R&&!k&&!M&&!C&&(!w.hacks||!w.hacks.required(w)))return window.console&&T&&console.info("viewport-units-buggyfill requires a proper CSSOM and basic viewport unit support, which are not available in IE8 and below"),{init:function(){}};window.dispatchEvent(new S("viewport-units-buggyfill-init")),w.hacks&&w.hacks.initialize(w),v=!0,E=document.createElement("style"),E.id="patched-viewport",document.head.appendChild(E),l(function(){var n=e(r,w.refreshDebounceWait||100);window.addEventListener("orientationchange",n,!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1638
                                                                                                                                                                                                              Entropy (8bit):7.448466027117309
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:97AB669D005D2EC7F972A0A7027707F7
                                                                                                                                                                                                              SHA1:2C26EA07E590D8DCBEF1FBD026A52264CA0F4845
                                                                                                                                                                                                              SHA-256:42BB99CA341791898EECA729792797209ADAF33C0F96F896E13D5AAB11EAED06
                                                                                                                                                                                                              SHA-512:0AAE4A9D925315443EE2517DCA0CC5B6ADA986ACA8D7B1D650CC10F3F9443AF2D4578D95EC7AC43EF8F4F2A234420D4296BF1ADCD78440A40D494CD6B3E9B347
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/favicon-32x32.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...=PLTE.......................................T..L{.M{.......u..Kz.Lz.R...............V..F|.By.Bz.D{.K.u........[...H~.Cz.G}.U............z..Br..D{.Cz.T.p..............m...S..D{Jy.|.....................L..AyFv...................Ev..K........P.R.....Q...N.......P.S........R...O..................T.............T...V.;p.9n.<p.;n.w..q..p..t..:n..........S...........P..C{P~......O~..................I~9l.....................8l..I~}........g..S..*b..I.Ct.V..........v..Du.1g.U..e.........W..E|.F}.H}.D{U.......@r..F|.T.......|..v..v..............................9~#.....bKGD....H....pHYs...H...H.F.k>....IDAT8.c` ....Y ..........e.b.+.......>.N..A!a.ODTL..@BRJZFVVVFN^A..AIYE..US.(........704.4f`0153.........8.....Y.............E......NM..}.@7.7(.E?$...#.a.....0nT..~L....qx...P.....I..$....AzF&6..Y.9P....E...%.....S.l^.a......bu.`.....c..<$+........Jd.vU.5..u0n}.KMHc
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Algol 68 source, ASCII text, with very long lines (956)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2638
                                                                                                                                                                                                              Entropy (8bit):5.240072704314962
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B44FBAA265A79405342F49CFCDD3E4A5
                                                                                                                                                                                                              SHA1:B237D3877E11AB7E6B3ABAF9A780AC8D4CCD7491
                                                                                                                                                                                                              SHA-256:95A69457F63CA2159251FEB12969589D558ACE7E6F125EBCC6DB1FCB8DCBA003
                                                                                                                                                                                                              SHA-512:50B86E52DFE64272BF2CE4B3ECF4F37B570DF07A3D6AC216580A17F751B479EAA09F2828EC6BE92D16488CD1556AC346898A08E3C28026D2A6350C0FA38C698C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/donation/functions.js?v=1.59.45.0
                                                                                                                                                                                                              Preview:var characterLimit=function(input,message,maxChar){$(input).keyup(function(){var max=maxChar,len=$(input).val().length,ch;if(len>=max){$(message).text('You have reached the character limit');}.else{ch=max-len;$(message).text(ch+' characters left');}});};var numberWithCommas=function(num){if(num===null||num===undefined)return "";return num.toString().replace(/\B(?=(\d{3})+(?!\d))/g,",");};var getParameter=function(paramName){var searchString=window.location.search.substring(1),i,val,params=searchString.split("&");for(i=0;i<params.length;i++){val=params[i].split("=");if(val[0]===paramName){return val[1];}}.return null;};var generateDummyEmail=function(){var suffix='@raisedonors-noemail.com',dummyEmail;function getFirstName(){return $('#cphDonationForm_txtFName').val().replace(/\s/g,'');}.function getLastName(){return $('#cphDonationForm_txtLName').val().replace(/\s/g,'');}.function getZipCode(){return $('#cphDonationForm_txtZipCode').val().replace(/\s/g,'');}.if(getFirstName()||getLastNa
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):475955
                                                                                                                                                                                                              Entropy (8bit):5.349766443542528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:913540E521517F06383096D3D90EAAC1
                                                                                                                                                                                                              SHA1:285174AB11A65BE8062D0BE7E8BC857BD0C39191
                                                                                                                                                                                                              SHA-256:3A016DA739516B905238FB7B0270FB0EAF33AE3030371F5C2043718ADCD4F6C5
                                                                                                                                                                                                              SHA-512:0606C8F978BC5AF22336BCF560EEB5A1C861251314C11F8B93BEB38D88B9B72EE8A4986BF7A0D43D4D921BB694CCA9C94ED66629B343B3E2268ADF70E7961979
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/ui-shared-12bbb1f24a106e33588f487ea596b096.js
                                                                                                                                                                                                              Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[7035],{94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},42402:function(e,t){!function(n){if("object"==typeof t&&void 0!==e)e.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).cssFontFaceSrc=n()}}((function(){return function e(t,n,r){function a(o,s){if(!n[o]){if(!t[o]){var l="function"==typeof require&&require;if(!s&&l)return l(o,!0);if(i)return i(o,!0);var u=new Error("C
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):56398
                                                                                                                                                                                                              Entropy (8bit):5.506464120692991
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C7D761A708F481450829CA5DB0CF9A20
                                                                                                                                                                                                              SHA1:7E3F3037D133D80B5D5E5A6E3D36A00BB851DEBD
                                                                                                                                                                                                              SHA-256:9BEFFD02392589DFFDFA185D22A05E58ACC546038408959FC70A24170990FD0B
                                                                                                                                                                                                              SHA-512:525570BDB49266332410B57D59FB06AFBA3061E3197E59072156EA03F2F72391A6573DF0851043E068A7A8C44D5D9F9FEE55BD72EAC74EC856E3C5D545CE3D44
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var r=o[t]={id:t,loaded:!1,exports:{}};return a[t].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={14657:function(e,t,n){e.exports=n.p+"fingerprinted/img/amex-a49b82f46c5cd6a96a6e418a6ca1717c.svg"},86520:function(e,t,n){e.exports=n.p+"fingerprinted/img/cartes_bancaires-4f58478f31a1195d2dee740e3a2d632a.svg"},5167:function(e,t,n){e.exports=n.p+"fingerprinted/img/diners-fbcbd3360f8e3f629cdaa80e93abdb8b.svg"},15972:function(e,t,n){e.exports=n.p+"fingerprinted/img/discover-ac52cd46f89fa40a29a0bfb954e33173.svg"},54504:function(e,t,n){e.exports=n.p+"fingerprinted/img/elo-efe873e884e6c9eb817f23a120caaa3e.svg"},75979:function(e,t,n){e.exports=n.p+"fingerprinted/img/jcb-271fd06e6e7a2c52692ffa91a95fb64f.svg"},53022:function(e,t,n){e.exports=n.p+"fingerprinted/img/mastercard-4d8844094130711885b5e41b28c9848f.svg"},2919:function(e,t,n){e.exports=n.p+"fingerprinted/img/unionpay-8a10aefc7295216c338ba4e1224627a1.svg"},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23527), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23527
                                                                                                                                                                                                              Entropy (8bit):5.145714596896854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0443556FB1BB763A21D1171A763843CE
                                                                                                                                                                                                              SHA1:CDAE9F7E6BACC2E65E2DCDD1D299D51F1E8C5ACD
                                                                                                                                                                                                              SHA-256:9D2939F5F785381C574A3F65757ECFA9FFE464DC2B50E11AFBDCA2E8F2674089
                                                                                                                                                                                                              SHA-512:DD5F49CFAEEBCD4A2D94F135057FD95802CFB60DA3E36F51204DD109FF4A7A7DAA8D0E33B2506711D075B52091E505D3B3FF48EC0CA880A0E9D72062E8960277
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/donation/main.min.js?v=1.59.45.0
                                                                                                                                                                                                              Preview:$(function(){var a,n,i,t,s,o,r,l,e=$("#form1").attr("action"),d=0,c=getParameter("amt"),m=["routing-number","account-number","verify-account-number","banking-type"],u=$("#cphDonationForm_ddlCountry option:selected").val(),p=document.getElementById("form")?.getAttribute("data-currency")??"usd",h=document.getElementById("funds-cart");if(document.getElementById("form")&&(n=document.getElementById("form").getAttribute("data-isfree"),i=document.getElementById("form").getAttribute("data-opt-donation"),a=document.getElementById("form").getAttribute("data-type"),i=i||!1),"usd"!==p&&document.querySelector('[data-payment-type="9"]')&&(document.querySelector('[data-payment-type="9"]').classList.remove("pp-venmo"),document.querySelector('[data-payment-type="9"]').classList.add("pp-only")),$(".popovers").length&&$(".popovers").popover({container:"body",trigger:"hover",placement:"top"}),$(".mf-list-item").each(function(){var e=$(this).outerHeight();d<e&&(d=e)}),$(".mf-list-item").css("height",d),$('
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=624, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1640], baseline, precision 8, 1280x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60272
                                                                                                                                                                                                              Entropy (8bit):7.755791355625019
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:22FC31738E7D4E1500AA80E3E73D3A54
                                                                                                                                                                                                              SHA1:5AFE7AF916BE44B6A52DB1A9FE0200A77DE1388D
                                                                                                                                                                                                              SHA-256:CB2771949A6E617A0F8338E5479EF821236F3DE86EE8E93F90D5D58B6ED222B9
                                                                                                                                                                                                              SHA-512:DBA3E9B144A692D5295F227BA6F3612A8E731D2E2C2318AC2957E92EDE2D3313FF63281B7D1E154C72E0ABA88E00B1C906DC5A76ED6577F05737DBC6E4AE2EFB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF..............Exif..MM.*...............h...........p...........................................................................(...........1...........2..........i............. ......................Adobe Photoshop 25.6 (Windows).2024:04:17 16:35:35............0231.......................@...........L...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................=...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....R~.....w. x .{.-D..k.._.....?.z.D.Hx....0.N.P.O..?.JT.tL.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 133 x 135, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2161
                                                                                                                                                                                                              Entropy (8bit):7.4838456284078045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:105B0036DDA41402F90524F854E50723
                                                                                                                                                                                                              SHA1:A1C001775020FDEC877A6E24B069C8E3F2B759E0
                                                                                                                                                                                                              SHA-256:DAB692F9B981C80D11A25B8E02276CF0752F213FB9E376348BEC12724C71A44C
                                                                                                                                                                                                              SHA-512:E26BEC24037A09BDFC95EFF4E78EBAE8A2E627718A54074B2EC63CE5F080E23AC34B0454587AE06D3FE317E5EE7B30E0B79D19EF7FC6D0A291279974B11ED875
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2015/10/michigan.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...............j....(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:33C70A7DDFC211E59325A1332DC9F33E" xmpMM:DocumentID="xmp.did:33C70A7EDFC211E59325A1332DC9F33E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33C70A7BDFC211E59325A1332DC9F33E" stRef:documentID="xmp.did:33C70A7CDFC211E59325A1332DC9F33E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......'PLTE.,P.,P.,P.,P.,P.,P.,P.,P.,P.,P.,P.,P.,PW.......tRNS....x3. ..Ka........IDATx..[.. .4.B...ec.."....>.I...F.O..+5...h..b2g.a.&...8.GX1D..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3082), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3082
                                                                                                                                                                                                              Entropy (8bit):4.974156781134719
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7BDE16139C84A69BC080647B4194A767
                                                                                                                                                                                                              SHA1:BE416EDE97DDA954363FF5AEAB245EFC27B8402C
                                                                                                                                                                                                              SHA-256:1EA56AF5464914BE26AFBDDE0F37B0621382A3136717DDF9F7D07D1B32368D97
                                                                                                                                                                                                              SHA-512:3F1130A9FEBC0409E045085C2312C7CC44162F36420AE3E39D62B5A2C8C3701E30C55F4F37DA144ACF0544F0666C117422CD10728565221995DD3C1D3838D80B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/css/donation/stripe-elements.css
                                                                                                                                                                                                              Preview:#payment-element.StripeElement{height:auto;padding:.775rem .75rem}#payment-element.StripeElement--focus{border-color:#acacac;box-shadow:0 0 .5rem rgba(0,0,0,.6);outline:0}#payment-element.StripeElement--invalid{border-color:#a94442}#payment-element.StripeElement--complete{border-color:#28a745}#payment-element.StripeElement--webkit-autofill{background-color:#fff}#type-errors span,#card-errors span{color:#a94442;display:block;font-size:.75rem;line-height:1.25;margin-top:.3125rem}.stripe-errors span{display:block;font-size:.875rem;font-weight:600;text-align:center}.plaid-container{background-color:#f6f6f6;border-radius:.25rem;font-size:.9375rem;padding:1.25rem;position:relative}.plaid-container div:not(.plaid-loading){margin-bottom:1.25rem}.plaid-container p{margin-bottom:0;text-align:center}.plaid-container p>strong{display:block;line-height:1.2}.plaid-container p>span{display:inline-block;line-height:1.2}.secure-svg{display:block;margin:0 auto .9375rem;width:40px}.btn-link-plaid{cursor:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):891
                                                                                                                                                                                                              Entropy (8bit):5.782375091141427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:64CE928720B68E7374177E7609805923
                                                                                                                                                                                                              SHA1:52FB818A68830B0C1048FBA92A845B834510EB00
                                                                                                                                                                                                              SHA-256:F9B05D70F2847E28A8F652ADCD52826CF333B573F9A64D159B87E04ED6BDB669
                                                                                                                                                                                                              SHA-512:B93E7D6368B611B9277BB7E320DA4BD843A06720D70A858902CDF9258D93660AA58C9AB562F175C308730E6D99062C1714492C1D40B9053A9581BF14032B674E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://9462702.fls.doubleclick.net/activityi;dc_pre=CN3A9Mrl7YgDFduzgwcdKpQoow;src=9462702;type=hillsnew;cat=hills0;ord=2859268908577;npa=0;auiddc=311340664.1727806663;ps=1;pcor=1758020797;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9188995858z871858189za201zb71858189;gcd=13l3l3l3l1l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.?
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CN3A9Mrl7YgDFduzgwcdKpQoow;src=9462702;type=hillsnew;cat=hills0;ord=2859268908577;npa=0;auiddc=*;ps=1;pcor=1758020797;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9188995858z871858189za201zb71858189;gcd=13l3l3l3l1l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA."/></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9853), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9853
                                                                                                                                                                                                              Entropy (8bit):5.115040820496942
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4D7F10CE1C05572CC78FB3413F373CC9
                                                                                                                                                                                                              SHA1:E0DAE8B358A72768F3CE0310205221553CDDEDFC
                                                                                                                                                                                                              SHA-256:15EFF689F30923B67D4454D0B2BD8E9D84E223387702736AE7BB23C61DF6FBD1
                                                                                                                                                                                                              SHA-512:61ECEFB49F16BCEC2944D83DAFEF3743370CDBA113AF1199CC39785E37D46AB36E577879E448BF6A48E221A80654C1865A3BC61DACF8220E3CB588D465514103
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/payment/stripe/alt-payments.min.js?v=1.59.45.0
                                                                                                                                                                                                              Preview:let altPayment={},payDataAlt={},altOrgData,altOrgId,fetchStripeConfig,altPayCurrency,apSymbol,stripeFormAlt=document.getElementsByTagName("form")[0],hdnStripeTokenAlt=document.createElement("input"),cTitle=document.getElementsByClassName("alt-payments")[0].getAttribute("data-title"),recurringCheckAp=document.getElementById("cphDonationForm_cbRecurring");if(document.getElementById("alt-payments")){const a=document.getElementById("cphDonationForm_hdnChosenAmount"),b=Stripe(ppk,{stripeAccount:csaid}),c=b.elements();let n;if(n=!isNaN(a.value)&&0<parseFloat(a.value)?a.value:0,document.getElementById("form"))switch(altPayCurrency=document.getElementById("form").getAttribute("data-currency")){case"eur":apSymbol="&#8364;";break;case"gbp":apSymbol="&#163;";break;default:apSymbol="&#36;"}document.getElementById("cphDonationForm_hdnStripeContextInfo")&&(altOrgData=document.getElementById("cphDonationForm_hdnStripeContextInfo").value,altOrgId=document.getElementById("cphDonationForm_hdnStripeoid")
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13616
                                                                                                                                                                                                              Entropy (8bit):4.594990258674058
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D5EF8D263E3D0CA987660919D4CA2580
                                                                                                                                                                                                              SHA1:007C4ADA408F7D1386F69F7B55CE3EE50C1CD87C
                                                                                                                                                                                                              SHA-256:5F977F7407C2373F19CAA9835356CCCE3C6CC5957A9AFFDF1FE9F6643617A90B
                                                                                                                                                                                                              SHA-512:8B8570E5F6C63E776E9163C55078E1321CB3D0E3BF9A77B647706A6FB626C71C3596D3DE88AEB9CE2E8B570BCEF1AA70F53AD8BE3482C6EA44DD6838100DDB6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:const selectedFund = document.getElementById('hdnSelectedFund'),.. addressArray = ['fname', 'lname', 'email', 'country-select', 'address-text', 'us-city', 'select-state',.. 'zip-code', 'mil-city', 'mil-state', 'mil-postcode', 'inter-city', 'inter-state', 'inter-state-canada', 'inter-postcode'];....let submitFree, submitOptDonation, recaptchaResponse;....if (typeof address == 'function') {.. address(addressArray);..}....if (typeof submitButton == 'function') {.. submitButton('btn-submit', true);..}....if (document.getElementById('form')) {.. submitFree = document.getElementById('form').getAttribute('data-isfree');.. submitOptDonation = document.getElementById('form').getAttribute('data-opt-donation');..}....if (recaptchaKey) {.. recaptchaResponse = document.createElement('input');.... recaptchaResponse.type = 'hidden';.. recaptchaResponse.name = 'gRecaptchaResponse';.. recaptchaResponse.id = 'gRecaptchaResponse';.... document.getElementsByTagName('fo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12242), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12242
                                                                                                                                                                                                              Entropy (8bit):5.343807958389676
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D58EFCB94DB3EE52045D85CAB31D46BF
                                                                                                                                                                                                              SHA1:9486152ED5445F08557D832CC8865F1846345E77
                                                                                                                                                                                                              SHA-256:540B21512AE2964929E1E9605EDFC530F6DA7253E8D3B47B22254137838BE479
                                                                                                                                                                                                              SHA-512:4C0263DE6170384325A9D9A39A0AA0EF25B7C79FC0873217F71EF5AE1DED94E7E5A9AA971C001A89782E8A74014594382033E125C1372730F1569C82DEB93CE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/payment-request-inner-google-pay-07d4d87d256efb198133945274793e53.js
                                                                                                                                                                                                              Preview:!function(){"use strict";function e(t){var n=r[t];if(void 0!==n)return n.exports;var a=r[t]={id:t,loaded:!1,exports:{}};return i[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,a,i={31506:function(e,t,n){var a,i=n(93324),r=n(1413),o=n(45987),s=n(71873),p=n(36617),l=n(63630),c=n(15671),u=n(43144),d=n(12024),h=n(69620),_=n(91493),y=n(89062),m=n(17948),f=n(39294),v=function(e){return{country:e.countryCode||"",region:e.administrativeArea||"",city:e.louserty||"",postalCode:e.postalCode||"",recipient:e.name||"",phone:e.phoneNumber||"",sortingCode:e.sortingCode||"",addressLine:[e.address1||null,e.address2||null,e.address3||null].reduce((function(e,t){return null!=t?[].concat((0,y.Z)(e),[t]):e}),[]),dependentLouserty:"",organization:""}},g=function(e,t){var n=e.id;return t.filter((function(e){return n===e.id}))[0]},O=function(e,t,n){var a=e.paymentMethodData.info.billingAddress;return(0,r.Z)((0,r.Z)({complete:n,token:JSON.parse(e.paymentMethodData.tokenizationData.token.trim()),shippingAddress
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):642111
                                                                                                                                                                                                              Entropy (8bit):5.578374344261372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5D66950F646EE37D156434F9967EDE3B
                                                                                                                                                                                                              SHA1:D349651250E02C02F2D56F953EF070E6A880EE0C
                                                                                                                                                                                                              SHA-256:DECD627F136265CB627A04B68BB186609D50FBC437DA706F5C69196A1D00E26A
                                                                                                                                                                                                              SHA-512:451C99747B2F330D2D265EC8FDCCCEFE0BE5F4239498B585918E0BC90E11543C6AA645893828795B282DC300F55ADEBC28C04175390D9E6C42778FCB8C9D7B27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/shared-eed55942b83b2a48f36375475685c547.js
                                                                                                                                                                                                              Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){p.length||(i(),!0),p[p.length]=e}function o(){for(;c<p.length;){var e=c;if(c+=1,p[e].call(),c>1024){for(var t=0,n=p.length-c;t<n;t++)p[t]=p[t+c];p.length-=c,c=0}}p.length=0,c=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,u,l,s,p=[],c=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(u=1,l=new m(o),s=document.createTextNode(""),l.observe(s,{characterData:!0}),i=function(){u=-u,s.data=u}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2352), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2352
                                                                                                                                                                                                              Entropy (8bit):5.2887975137386665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:95AA7108C2CDD34EEA557363B38DEE0F
                                                                                                                                                                                                              SHA1:FD256940A41F2F4B662516EC020CA4A70A738773
                                                                                                                                                                                                              SHA-256:17DD560FED5A0713A3F47F70269FE1D3F9E1CDC3BC47FBCD114C6EBCB56D295F
                                                                                                                                                                                                              SHA-512:F0618AD3D62DF2548E0091FB1D48A5C59342E871A1E47A2955086D5667ACC14E20728079B2896B30F57BFF32FA34CC34D208E1E161F45F5AA7E0BF4011BD2D33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(c,d){if(c.monsidoTrackingUrl===undefined){var t=function(t){try{var n=d.createElement("script");n.type="text/javascript",n.async=!0,n.src=t;var e=d.getElementsByTagName("script")[0];e.parentNode.insertBefore(n,e)}catch(o){}},m=function(t){var n=new Image;n.src=t,n.setAttribute("style","display:none"),n.setAttribute("height",1),n.setAttribute("width",1)},n=function(t){if("uninitialized"!=d.readyState&&"loading"!=d.readyState)return t();c.attachEvent?c.attachEvent("onload",t):c.addEventListener("load",t,!1)},e=function(){for(var t="",n="ABCDE1234567890",e=0;e<3;e++)t+=n.charAt(Math.floor(Math.random()*n.length));return t+(new Date).getTime()},o=function(t,n,e){var o=new Date;o.setTime(o.getTime()+24*e*60*60*1e3);var i="expires="+o.toUTCString();d.cookie=t+"="+n+"; "+i+";path=/"},i=function(t){for(var n=t+"=",e=d.cookie.split(";"),o=0;o<e.length;o++){for(var i=e[o];" "==i.charAt(0);)i=i.substring(1);if(0==i.indexOf(n))return i.substring(n.length,i.length)}return""};try{c.monsido
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22792)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23130
                                                                                                                                                                                                              Entropy (8bit):5.307058946505546
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:47653FA176057626486243BDC9DBF342
                                                                                                                                                                                                              SHA1:E9E1366B82F640FC28D56A5749F5E6C9740F177C
                                                                                                                                                                                                              SHA-256:42BB47005E9796D8FBD43D717DD21F8D0C4DCEBB50680C278B241FAD33CB7130
                                                                                                                                                                                                              SHA-512:8D2CC50A3203097CD3F2C6E18897B7F07C6B8EFAFDC94F48B2C899763EB2058B03FBF261BFA6C4054CCB07ADD78AF56A0359B18C5EAEDE3CC86CA94EBF1EC7DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*!.* @license TweenJS.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},function(){"use strict";function Event(a,b,c){this.type=a,this.target=null,this.currentTarget=null,this.eventPhase=0,this.bubbles=!!b,this.cancelable=!!c,this.timeStamp=(new Date).getTi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (55079)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):116956
                                                                                                                                                                                                              Entropy (8bit):5.281210366790611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:25652F7A5358E122CAD5BF3FBF5AC958
                                                                                                                                                                                                              SHA1:6DA9E88F9F1497346E869A58FF27A615FA63B2FC
                                                                                                                                                                                                              SHA-256:934DD20D0F68F75DFFFBF66B431AFF6211CA1036C3CF955BAF8D78A49A67DC35
                                                                                                                                                                                                              SHA-512:9910FB404E4699B57D4EFDB834C9F89A9305E0E2B11C6798E6366636C455B2F2106B1982C44EF9CC611A0A5C09DA3F23B8ADF231689DF70D0777378EDA6596EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://b.stripecdn.com/stripethirdparty-srv/assets/v21.13/vendors~AddressAutocomplete~AffirmInContext~AfterpayInContext~AmazonPayButton~ApplePay~AuthMap~DemoP~e684eb84.80a406291f80e34d1de6.bundle.js
                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{10:function(t,e,n){var r=n(1123);t.exports=function(t,e){if(null==t)return{};var n,o,i=r(t,e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(t);for(o=0;o<a.length;o++)n=a[o],e.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(t,n)&&(i[n]=t[n])}return i},t.exports.__esModule=!0,t.exports.default=t.exports},106:function(t,e,n){var r=n(124),o=n(67);t.exports=function(t){return r(o(t))}},1065:function(t,e,n){"use strict";n.d(e,"a",(function(){return v}));var r=n(12),o=n(367),i=n(1864),a=n(53),c=n(195),u=n(321),s=n(34),f=n(96),l=n(250),p=n(186),h=[];function d(t){var e={};return function(t){var e=t.defaultIntegrations&&r.d(t.defaultIntegrations)||[],n=t.integrations,o=[];if(Array.isArray(n)){var i=n.map((function(t){return t.name})),a=[];e.forEach((function(t){-1===i.indexOf(t.name)&&-1===a.indexOf(t.name)&&(o.push(t),a.push(t.name))})),n.forEach((function(t){-1===a.indexOf(t.name)&&(o.push(t),a.push(t.nam
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26650)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):352992
                                                                                                                                                                                                              Entropy (8bit):5.584576804861633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3827041381B6CABBD3794CF34CFF521D
                                                                                                                                                                                                              SHA1:241F172DB59DCDDEE8E74C8B519B49AD00116481
                                                                                                                                                                                                              SHA-256:08BB5137F257B46D41206BDD6C86D214AB7A69EC6F2B7FA8DEACFC6697B72189
                                                                                                                                                                                                              SHA-512:1CF5F890D39A9EFE57DA0048604A641CC4666980963C3BD0A0B6297BEF2DC4DEFF8075059CE100025E7295CC9138A8052E1C4AC3B903BFB2ABD2E1D06C6FF565
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-FBJP6CFLDM&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":55,"vtp_rules":["list","hillsdale\\.edu"],"tag_id":108},{"function":"__ogt_ga_send","priority":45,"vtp_value":true,"tag_id":110},{"function":"__ogt_referral_exclusion","priority":45,"vtp_includeConditions":["list","hillsdale\\.edu"],"tag_id":111},{"function":"__ogt_session_timeout","priority":45,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":112},{"function":"__ogt_1p_data_v2","priority":45,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTO
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49620)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49625
                                                                                                                                                                                                              Entropy (8bit):5.297265133641802
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:004F8D1964FCDF03EA7AA6E68913C39D
                                                                                                                                                                                                              SHA1:889CD72886BBCEACB5A30234D9630AA83C7A9E40
                                                                                                                                                                                                              SHA-256:7D8E7DE77830B986BE88A0495F08A424F354D5D75E7C71E01B5DC01A905FE1A4
                                                                                                                                                                                                              SHA-512:84A4AB6EC0A5E60CA3524E787021FC2285FE097C1F0C4E835CF1228B6AA8C2CD9A7166E653DA0E18DF9664D1DAE87318FB3F1B7BD9655E54809F2FD16B82A664
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6065],{16065:function(e,t){!function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t){if(!(e instanceof t))throw TypeError("Cannot call a class as a function")}function i(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t,r){return t&&i(e.prototype,t),r&&i(e,r),e}function a(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,i)}return r}function o(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?a(Object(r),!0).forEach(function(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3477)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3815
                                                                                                                                                                                                              Entropy (8bit):5.239977600111839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:23FBC772507B3F2C422E45048C7D772C
                                                                                                                                                                                                              SHA1:28FAF604A7730FEA184104043811F3F068B9926A
                                                                                                                                                                                                              SHA-256:315EE9628117C9AFBAFAADB6C084AF4B05442D8D8C5573D341F529310055EE0A
                                                                                                                                                                                                              SHA-512:779DDCDAD149161CA24182081AA9E2B40768A9E6FB2856C4A13443DE2F0796099ADAF1F764D97D1A3E9C40F409E1EC1ECE2CD3F94174F6F8566914710DB310E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://code.createjs.com/movieclip-0.7.1.min.js
                                                                                                                                                                                                              Preview:/*!.* @license EaselJS.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2013 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},function(){"use strict";var a=function(a,b,c,d){this.initialize(a,b,c,d)},b=a.prototype=new createjs.Container;a.INDEPENDENT="independent",a.SINGLE_FRAME="single",a.SYNCHED="synched",b.mode,b.startPosition=0,b.loop=!0,b.currentFrame=0,b.timeline=null,b.paused=!1,b.actionsEnabled=!0,b.autoReset=!0,b.frameBounds=null,b._synchOffset=0,b._prevPos=-1,b._prevPosition=0,b._managed,b.Container_initialize=b.initialize,b.initialize=function(b,c,d,e){this.mode=b||a.INDEPENDENT,this.startPosition=c||0,this.loop=d;var f={paused:!0,position:c,useTicks:!0};this.Container_initialize(),this.timeline=new createjs.Timeline(null,e,f),this._ma
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.850455336309323
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D44F6D99991FBF6A132F7D70A00241AD
                                                                                                                                                                                                              SHA1:D5B5CB3709563DB59F283CBA06FDA9C1D356C26E
                                                                                                                                                                                                              SHA-256:0BBBAF8F10B8BBC349680534073C348274156B63380CE9F6C87F55B3D1A5FEB4
                                                                                                                                                                                                              SHA-512:06B56D435D2B659D0F8C139E5875DDB3A2894E6D0B583652D04C88A4A2E3EC61A0DF629A5F3AF9EB2775B30777D744D11AEA79C5D7058C7A4B655BEA8AF75D08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:0
                                                                                                                                                                                                              Preview:... ftypmp42....mp42mp41isomavc1..T.moov...lmvhd.....2#.2#...X..].................................................@..................................*iods..........O..)......................2.trak...\tkhd.....2#.2#..........].................................................@..............$edts....elst..........]...........2]mdia... mdhd.....2#.2#..].....U......6hdlr........vide............L-SMASH Video Handler...1.minf....vmhd...............$dinf....dref............url ......1.stbl....stsd............avc1.............................H...H.........AVC Coding............................7avcC.d. ....gd. ..P..j..........]........h.{,.........colrnclx...........stts....................ctts.......}....................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (646), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):646
                                                                                                                                                                                                              Entropy (8bit):5.711641833094724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D12245740D6198FCEB9BE231AF3937E2
                                                                                                                                                                                                              SHA1:C3AA22D7BF4E89302A4EEAA1F914BBA37CB719D8
                                                                                                                                                                                                              SHA-256:8C1F878A427124EF821FC32C10F3121FB5C6BD4F84500C9C8DD00F1FBC59323F
                                                                                                                                                                                                              SHA-512:2CBBBE36BD86282408E88364D72BB7AF0EDE69F9689CACEE9AE8FBFD8C50536D840B55F99C3D601581E1AFE2247364CDD1D83DC5A2829911E9D28E7FAB6EB873
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";new function(){if(window["ping_9ee22423-bde6-93ff-0dc6-4f3e0a3c92a2"]==null){window["ping_9ee22423-bde6-93ff-0dc6-4f3e0a3c92a2"]=!0;const pp={};if(document.head){window.localStorage&&window.localStorage.setItem("9ee22423-bde6-93ff-0dc6-4f3e0a3c92a2_pp",JSON.stringify(pp));const script=document.createElement("SCRIPT");script.async=!0;script.src="https://mx.technolutions.net/ping?id=9ee22423-bde6-93ff-0dc6-4f3e0a3c92a2&sid=xrTzlJJDTuWTkDMH8ORlu1thWQFW7V2jOinWQM73gBTR5jNnMsazlkvJ8T_Cf_GixDSvMtrln8MR_MT0FKMVhujBH-kmR6DGFsYUMnO0mYIVM_HHC2osiIyYFNgnzmZP&hid=d6f43f9c-73b6-f1e7-f456-a02ce81386ca";document.head.appendChild(script)}}};
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1188), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1188
                                                                                                                                                                                                              Entropy (8bit):5.3456458924470756
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:885A6BFB69EA6AEDD2B3476309E41AFB
                                                                                                                                                                                                              SHA1:845A8FF3543E3E96A4F926586FA2FBED98EC2425
                                                                                                                                                                                                              SHA-256:E0D13B4ECEE8E24F55F13C7CF93892E82A71E51AB3B96A42BB0CC4BD8E6C0715
                                                                                                                                                                                                              SHA-512:26E12AD0E1D8AE1036E85A035839BC076C289304C7CF4399DA5C6AF95F6CE4696FA8284C0F948234227865A5BE91917D4B690FF581277421833DB80ED0EC3764
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISmgIJ0rkOSE2a27ISBQ0UpQrpEgUNICIiHRIFDZSQkvoSBQ2UkJL6EgUNTwhdUxIFDczxdE8SBQ09XxGpEgUNICIiHRIFDZFhlU4SBQ2EqOOUEgUNnu-g6xIFDY8K47USBQ21m2DhEgUNCwBQshIFDXEwy60SBQ22XcMUEgUNHJtrNhIFDV9FG2ISBQ2sl5t0EgUN_QWLuhIFDb-YG08SBQ2MqJFsEgUNtZPtwxIFDcUWvEQSBQ0Auu6tEgUNYUi2ERIFDU5nmBUSBQ1pfQT4EgUNE0iEWBIFDSLaD4sSBQ04-WdpEgUNIqh3hxIFDcarI9ASBQ34-qaqEgUNnbGqnxIFDUYBYXoSBQ1kMYfREgUN8pV9UxIFDV64Am4S6QEJdnisVRNaswwSBQ0UpQrpEgUNkWGVThIFDYSo45QSBQ2e76DrEgUNjwrjtRIFDbWbYOESBQ0LAFCyEgUNcTDLrRIFDbZdwxQSBQ0cm2s2EgUNX0UbYhIFDayXm3QSBQ39BYu6EgUNv5gbTxIFDYyokWwSBQ21k-3DEgUNxRa8RBIFDQC67q0SBQ1hSLYREgUNTmeYFRIFDWl9BPgSBQ0TSIRYEgUNItoPixIFDTj5Z2kSBQ0iqHeHEgUNxqsj0BIFDfj6pqoSBQ2dsaqfEgUNRgFhehIFDWQxh9ESBQ3ylX1TEgUNXrgCbhI6CXlFiGwhxVQMEgUNICIiHRIFDZSQkvoSBQ2UkJL6EgUNTwhdUxIFDczxdE8SBQ09XxGpEgUNICIiHQ==?alt=proto
                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1440, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52569
                                                                                                                                                                                                              Entropy (8bit):7.791366832664222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BBE079FC06D5A3D7262AC85D57F382E0
                                                                                                                                                                                                              SHA1:E6AF2F5927DCCEF9A30EEF8FE0FE90D977E268A8
                                                                                                                                                                                                              SHA-256:F018B5BA7F4DA10DE4939D4B3BC0FD837149230EA7DCC7D37FFC12B7EDA116D9
                                                                                                                                                                                                              SHA-512:2F74C18CE7781460C7B44B374745E8E73F837E6BD275A36E5DCA87E5EC7B7DA6926A1FA518330DA74ED2182CB334D5F9DCBA2663716204E7AD991B9FC9A0BD2E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF..............Exif..MM.*.......................................................................................................(...........1...........2..........i............. ......................Adobe Photoshop 24.6 (Windows).2023:07:31 14:12:20............0231...................................................................n...........v.(.....................~...........@.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Z..Q.07..%.<<.#...tF...4..,ac....4...U.C...qhq...E..[x.~J...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1178), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1178
                                                                                                                                                                                                              Entropy (8bit):5.223708830978158
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0DB4086F2CDC18AB81ED5818165E2FF2
                                                                                                                                                                                                              SHA1:AD83B95DA809B247F59055D5CFD2C77148029DA8
                                                                                                                                                                                                              SHA-256:4E162BF30712E58269194FD372F62721423CB0A190B78BD02926FB51FBE468CD
                                                                                                                                                                                                              SHA-512:11F7224573D54204E3DD1497E6462D88FD028B5CE84D9A0F41DD182BBC87D7D30C3197FE4E0BD32967A123CD7F933B312BD30ECE1A0715567316AA9C1D40BED7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/js/buggyfill/viewport-units-buggyfill.hacks-min.js?ver=6.6.2
                                                                                                                                                                                                              Preview:!function(i,e){"use strict";"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?module.exports=e():i.viewportUnitsBuggyfillHacks=e()}(this,function(){"use strict";function i(i,e,r,o){var a="content"===r&&o.indexOf("viewport-units-buggyfill")>-1;if(a){var s=o.replace(n,"");s.split(";").forEach(function(n){var r=n.split(":");if(2===r.length){var o=r[0].trim();if("viewport-units-buggyfill"!==o){var a=r[1].trim();if(i.push([e,o,a]),t.test(a)){var s=a.replace(t,"-webkit-calc(");i.push([e,o,s])}}}})}}var e,t=/calc\(/g,n=/[\"\']/g,r=/url\([^\)]*\)/g,o=window.navigator.userAgent,a=/MSIE [0-9]\./i.test(o),s=/MSIE [0-8]\./i.test(o),l=!0,c=!0;return a===!0&&(c=!1,l=!1),{required:function(i){return i.isMobileSafari||a},initialize:function(i){e=i;var t=document.createElement("div");t.style.width="1vmax",l=""!==t.style.width,(e.isMobileSafari||e.isBadStockAndroid)&&(c=!1)},initializeEvents:function(i,e,t){i.force||a&&!i._listeningToResize&&(window.addEventListener("resize",t,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/VX-nnmGMujzou5HAfDw6R/_ssgManifest.js
                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 305 x 170, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19680
                                                                                                                                                                                                              Entropy (8bit):7.979177672979268
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C9D1BB4A7691CA28BFC876CF24395728
                                                                                                                                                                                                              SHA1:96595A3ACEC36A761FBE024F6C90F1770201D645
                                                                                                                                                                                                              SHA-256:FBC7CAA5394CB4A50A3CEC307A2E0F22F9842DA5EE20784B42D90D87CA0CA04D
                                                                                                                                                                                                              SHA-512:91A1724562DE1B86448C7D0FD86246475DA0FBF9F81EA3EC783B0B8B175531C4ADAFD15720A19ADBF0FD59074843A703261F32EE914E89D607EBEA78A42E069E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2020/10/STU_111513_001_001-305x170.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...1..........m.n....gAMA......a.....sRGB.........PLTEJKFEC@:96.........\[VRRO..........fd`dB*.........x4%.{V>T8%...gP.....g.wl...gN=F0"...W.rW.v.......`.....w^.....[m.$.8... .IDATx...c.8..q,....8B..................6...H...6...i...)u']j...m7..q34...%...USY.]W.hk[.8.=..6......%...?..{.:?...J....s.....>..1|.. ............O..V......-.q.Y..-.Eo....,L..df4..G..y.k.f.<<4..sS....^..r.g..m.x..A..8..L.?S..........|..al_qG...p...jSY...,..>c..@..5.1...gb..........T.d_;..<.eG...J.y..(..>......e5.}.4...p.E'.}.....+.x-j....T`.+...2..f....v....lc...I......-....... 0.U.a.PXc........4..w"...c....Xd...L..eD..?g..Tx..hp......E.U........]`L..........+...a.....s....K.0e...p`^..V.f...L`._@..V..M.</8.R....^~..f..y......UR.......>.T.d..1..p$!#`..)..+.%}....%....^n..rL...0zb..1_..Ed...-$.6d...;9...HcD.....:.I....O..(...]P.q.:".*1$.$..*....C.#ISa.O........-2.R...4Fy....l.F..o.Z|..TV..Z..M~;.....i..,b..\P&q..,.....).!...k.<Bb.G..x.O'..NX}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27776)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):567307
                                                                                                                                                                                                              Entropy (8bit):5.43732233665291
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EB73E9844E8C18F00448CB028318B278
                                                                                                                                                                                                              SHA1:5E9F0D3309946E511000947856248B3DE3E6A591
                                                                                                                                                                                                              SHA-256:BEE3D1A734315EE3CEED7F3B30566C1E728B93B86B677843DDA172A8A83906F6
                                                                                                                                                                                                              SHA-512:81AFC0B2A2C9A880ACC8A792B8373D9A749EF67D71494D779DD15CF707463320C831E99CD52C8F34592D4FFC3F1CDD0D170225E025836C301DEC12FCA66955BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/shows/the-radio-free-hillsdale-hour/playlists/podcast/embed?style=cover&image=1&share=1&download=1&description=1&follow=1&playlistimages=1&playlistshare=1&foreground=00081a&background=ffffff&highlight=0062a3
                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><link rel="dns-prefetch" href="https://www.omnycontent.com"/><link rel="icon" type="image/png" sizes="144x144" href="/_next/static/media/favicon-144x144.4df68316.png"/><meta name="viewport" content="user-scalable=no, width=device-width, initial-scale=1"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="format-detection" content="email=no"/><title>The Radio Free Hillsdale Hour</title><meta name="robots" content="noindex"/><meta name="next-head-count" content="8"/><link data-next-font="size-adjust" rel="preconnect" href="/" crossorigin="anonymous"/><link rel="preload" href="/_next/static/css/cdb8a27785130108.css" as="style"/><link rel="stylesheet" href="/_next/static/css/cdb8a27785130108.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js"></script><script src="/_next/static/chunks/webpack-c1e794907cf7d2f2.js" defer="
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26650)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):352992
                                                                                                                                                                                                              Entropy (8bit):5.584535406917787
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5C00435246E1F7385288E001E1F5EE59
                                                                                                                                                                                                              SHA1:BDEEB9AA7E61823AC307E2CB4CFB61C127D7F76C
                                                                                                                                                                                                              SHA-256:E24B0550E718ED991E9A876637F5057B5E7E9D594110F219891C83DF85CB1960
                                                                                                                                                                                                              SHA-512:8D549AD5E3F242A176F630C6923CBA80033794968994267BF0AE8125F8F3B1CE64C6C0E4A908F0307F9BD780660D4A0AF31463DDB56D46A61E4F0988652A156E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":55,"vtp_rules":["list","hillsdale\\.edu"],"tag_id":108},{"function":"__ogt_ga_send","priority":45,"vtp_value":true,"tag_id":110},{"function":"__ogt_referral_exclusion","priority":45,"vtp_includeConditions":["list","hillsdale\\.edu"],"tag_id":111},{"function":"__ogt_session_timeout","priority":45,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":112},{"function":"__ogt_1p_data_v2","priority":45,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTO
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4753
                                                                                                                                                                                                              Entropy (8bit):7.611437279885801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7AC65FE4142F61A995AF7C8A289946C4
                                                                                                                                                                                                              SHA1:EA0A3B1D8807F4B45E845305990AC9EEE06FAE7B
                                                                                                                                                                                                              SHA-256:D60B213D99124DDE4A08A50AC50FFBDB0A2E6F9C6E998C44F6800456252030E0
                                                                                                                                                                                                              SHA-512:AF57225E4D23648A2C22FF8ADE83BED7E25EB32B3C72762D5B00CD571DCD9B66C50E4B737BD1273A836E04B8E5CD0139077F610D7D0291A95767CCBC0AB4EBEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/03/clockTower.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.........c......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmp:CreateDate="2022-03-31T10:31:12-04:00" xmp:ModifyDate="2022-03-31T10:33:26-04:00" xmp:MetadataDate="2022-03-31T10:33:26-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ab130f0b-c7e4-4002-9057-0f415cb42554" xmpMM:DocumentID="adobe:docid:photoshop:8a69fc85-72e4-ab44-bf43-c8d7fb2ed2b5" xmpMM:OriginalDocumentID="xmp.did:bbf
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 70212, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):70212
                                                                                                                                                                                                              Entropy (8bit):7.996891750214176
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4046699BE9643A9F71902BE1075747E2
                                                                                                                                                                                                              SHA1:749291AEEA2C0D82CF97B48010806CDBB29B84AA
                                                                                                                                                                                                              SHA-256:663E2C3CBC67436BCFDCCB9CA092CA7DD0919B3669F6518E4987B04B82AA0BFD
                                                                                                                                                                                                              SHA-512:B324EA5E89A1E2BA02DB69CAE2C2637E37CAB2EDC9241D89A51CFBA96363AAAF96FABC27A6EE1C92836F30E2773ACB6111E7B3D6E5CB1E8C972F1458B312BA84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://use.typekit.net/af/5033af/0000000000000000000151d3/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3
                                                                                                                                                                                                              Preview:wOF2.......D......:<.............................F?DYNA.a?GDYN.}........`...."..s........z.....6.$.... .......B[..r........E.....Q.z.TUU....j..../~.....O...?.......`...aZ.6...r{.>.}..7.u_........m.).<......?.Y/.&@...u.5....Y.)#../)...y8..}A.<*..ui.N.`|j.>..}... ...N...Mq......L..S.K..D{.d..T`RX..0.;.N......n..l......t.M..;jK*........je....3..aV....S.m.N.^.T.H..I....wU*Ew.>93.....+..+.eK..@0x..H...+.-..=l... c.].Z...&d...q.uw=.....=B..I.!V......[0..e..U[..F..#.%Lh.P0.Q....j.x...7c.....q...G....P..(Q.F..2r...~...(W.6./tn{.W.......&..B..E.H{...U*.Wlw{...a]...b...pV.n.Lz.%ix......ad9...z].....N;..ND.d.$.Q.T..f..Z~|Wk.V.Q..l.....0,lQK.L.&MJ..r...`'.......?............eYU.z|..M....d1Y`..d.2%..%.YU[.[].3..W.e.....hU.l............Q.....).n.@..5..............7.nF.A.f.H3...12N..W....d..A...R.e..M....}.h.......R...g.AGP..........0..... 'Q..fc.BJ.n..(.:..r.i.m.M.hB,....r.r.j..e.I.RO.f..Oy..N...4.9A.xx..}.Q....==Q_.l..Y.....[..[.U.0Zm.....c...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):524288
                                                                                                                                                                                                              Entropy (8bit):7.802867221816866
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:900D0762CAF6D69FC9B1B2051FF87A70
                                                                                                                                                                                                              SHA1:9A63EB19415E54E8F5ECA7CDA36FE38DB460F1A9
                                                                                                                                                                                                              SHA-256:D8956C5B1B3E0AB61C28DBA8C1E5CA357D1C073C0C13848A6E6E8A69A6CBCDD4
                                                                                                                                                                                                              SHA-512:2913272DEA58C9D09B8AC00CEEAF7F09A19F569CB1813A3BCC6DF664ACBA147A4D3D8C41070C20F00FB0E0D02A31DE2C30EF345FEEF0477A9214B32E0F6B4CE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:8
                                                                                                                                                                                                              Preview:..c.... e81m...}.^.d.J.<...'..lx.n..O.08T.Q....7<....1.q.....Y..-*.`....v!3m..........._t.q.....c.M9$.j.7z..H..[..n..`...M.!.Q.D...1..R.......#..h.A..;f.L.1....a....X.:7.0.....c.j?XJ.z.^..J...ag....h....l.i~.&.....mw....Y(...g.....$>t..6E.F........'+.f.J.iD X....J.....W7.6.\.2.....%....%QJ...I#.%.H..A...6F.H.U......../.W...[......f..:..zKA.c...:..4I.a..j.'..W.'.z..E.f..C..;..B..&."w....)...Q.{...Q.;Z)...z.x...]../sCl.I..V\O.5..g...z0mM..'[|A.M.:._C.....Jt@.......}......a...........0.O8.8eq.h. A...J..x..s....67...g...J.aD......\......n@{.\.:Q..........vh.F..IN..^%.:o.U0.!.@G9......Rt.}..L..y...U. ...!..c.._......1\..C.o]..;....F'.1....p..T..Hj...)....+.|.....E..E...*.A....&.........j,......C<.._....:...M.B..q...V...+...[.....@.O<w.x.o.v.Dw...._.]..;.}_9=|I>..h........#.q.h.H~..~...".1.Fl....@..8(..q..l..L*..Nm....Ql..&.d.%6B.0.V...8.......n.m.....kdL6@....jcw...i....%O..#.3.s3.f)q>|...@.....f.CY..b.....8~......_......,*..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1058, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=3175], baseline, precision 8, 1280x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):91028
                                                                                                                                                                                                              Entropy (8bit):7.898846231817708
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7E1C4A2D7D141B83EC844D13005C05E0
                                                                                                                                                                                                              SHA1:E9F7C7BD755DB6C98F192FBDF3319135AA45B4A4
                                                                                                                                                                                                              SHA-256:BEE31201FAC030FA6915894FD48C4F78CC95A239104E84D4550176F4C00D91FB
                                                                                                                                                                                                              SHA-512:1205E016722CF4DF4DB901BB6523BC6299A501D8FE47DBE310BBAE02BEAD4BFB6FD25ABF88C2A35186F58012C0DFC40E2B378F5E4F64C7E4797871120670F864
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*...............g..........."...........................................................................(...........1.....!.....2..........i.............$.........H.......H....Adobe Photoshop 22.5 (Macintosh).2021:11:19 10:11:40..............0231.......................g..........."...............................r...........z.(.................................0.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................5...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...O.x.N....D.$.H....{.|IN...I.S..eB.[E/..Em& .?E...s.<....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14
                                                                                                                                                                                                              Entropy (8bit):3.6644977792004623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0CEF85A06BA488876294077160628616
                                                                                                                                                                                                              SHA1:85ED668F4B9369F661F9F5D07AF7FA56F568471D
                                                                                                                                                                                                              SHA-256:E7196C74A5271AB14B6DB5B0D9F1BD22622CB7FD9F5E426F2A4BB578EC268ABE
                                                                                                                                                                                                              SHA-512:E7F076037848AA802510F6B271EFB46FB09A305D2F5EB3CB873145174275FD7F06498AE11F09827213CFF86A0E5563F44F6477D41775CBE228A81FDE828A76E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:Invalid Method
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                              Entropy (8bit):4.208966082694623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:89BE93E81169A3478F5B92F3C91AF580
                                                                                                                                                                                                              SHA1:C62E2852B394952919463742831CB4C66CCA1C8B
                                                                                                                                                                                                              SHA-256:77C5F518D3925E0083F47A20572ADB178B2204D07FAA396A2E3B0AFD803155B9
                                                                                                                                                                                                              SHA-512:0F837CB5A3E3C67CFE10B21FB4965A1B39E4C10CEA9137D03A9D5B743B6F36A02CDE5348752D59C0BF28F9CFA0163D99A7767CCE9255500E5C3E15EA1F74C173
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmkSDdfu27_mxIFDVNaR8USBQ2_JFKQ?alt=proto
                                                                                                                                                                                                              Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):44512
                                                                                                                                                                                                              Entropy (8bit):7.974944674613671
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BA7F5FEEDC43D51BD77E6D091F79A9E4
                                                                                                                                                                                                              SHA1:D81F7ED67D6263D33CB6C2D95D4D863F7C03A612
                                                                                                                                                                                                              SHA-256:3EC6BE229EC62559BEC5B99A0E280AFA5BC16DF43923EBD1DC4E7CBF1FD3E953
                                                                                                                                                                                                              SHA-512:B23DC944AB5B0AFC68A622B1DD44FFEDBAC5C27D1ED79AC3398EA0F321038ADA04C75E1724240BA63903AA2FBA4B13FDB19E2B1F26E4455D821A5BD24AFC7C14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.[~..i......>... M.......?.x-..c..s.I.`....i....'...(.z............t.e...C...WY.$v............s...N..!...w,?.Z..(...~,.Un.a.3.]_........?..c#.?..F.Ld.E.E..K''............*XNXS.gnX+/.rT:.V.m.P..H...8.l.4....>..@...3..p.H.P.|......a...L.(...j.1.....V.s..>...,.s.\p1Z.X...p@..5w"DW.J..<......T-...X.=jS
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68405
                                                                                                                                                                                                              Entropy (8bit):7.95220405111721
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6CBDAAF796FBC607F257F0226FD5D5FC
                                                                                                                                                                                                              SHA1:F3B612EB635BBDFFAAAD14CEE2F5F9CF8E9B4187
                                                                                                                                                                                                              SHA-256:2283F7316A591FA53DC3AB5F41978ABC3F438DDAEF62B50736AF5FBA1C490072
                                                                                                                                                                                                              SHA-512:A8D6FF84247DE2D6F5F67A5E32DDAA7C20794C658EE6DD906CC07B4F1B89FBD7BC201A23B4AEDF8EE95398E4ED2E2D065846D711D6C90EB61533C0538AA030AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2016/06/Jefferson.jpg
                                                                                                                                                                                                              Preview:......JFIF............. Compressed by jpeg-recompress.....................+'$$'+A.2.2.Ac=H==H=cWjVPVjW.{mm{................................+'$$'+A.2.2.Ac=H==H=cWjVPVjW.{mm{......................8...."...............................................)...=.|....H.l..aUL..@..g.!L.....R.0.I.K..L..M.4..TH..d.5....wLb....B.m.0.%,.P.-.M)m)t....A(..O....65.Q.e[.m...2...I....JT.I$.J.RlD..(. m.....65.).."$EUm.0.SuC&b3Hm..r.D........U[i.S0P..2.Oo..>..?.C._.V.....)I$.0S*eL.R..BHi).I$..T.@).t.@.b$t.b%.U...!0t:h..@....WU@(..z[%...Sj....9.....f......V~..?S.....o<.[....Q"....BJT..S.*b$..4.@.%U....6..Fy..L..V^...m.)H..).<...T.DJ.5.a..p....r.9.@.~3..2..V|.G..._S......^.....UJ"Y(n...IL.....Fs"...L.%].2..4...DF9..R.V^...A".P!).1.(.......I]kdB....]..(C&QJT."..........A..s._...us.Ufs..%]1.m...R.L.DDLg..@6.UUJT!.`$$.MFY...:o~...... H..HB......$.iD.L.H2..D.@.R.y7}./V..c......3..9....!c............t:t.c..%3.119FY..@.*.1.&RM..3..!.Q.......d..@.b..r1.6...)"....3A2..3.i.Z.G7[.y;.z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11509), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11509
                                                                                                                                                                                                              Entropy (8bit):5.128891233976166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3760CAEDF192A9A0759D0DD6FBD50D87
                                                                                                                                                                                                              SHA1:42D861DCBF786A3019D39C2FF6AC113A57A31D06
                                                                                                                                                                                                              SHA-256:CAAC67069896F6A64EFC2652A5085C53CAB227FC980129898902FE918F48C3DD
                                                                                                                                                                                                              SHA-512:BA68BCC84FE6CCD37237F9D858F188D3DAC23C1216C76E743CA7272EC200373B7BF6D9560A9F380D3A4FCCE124C52A77CAE575A0256C2DBB41D80CE0DF4C61B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:let font={},billing={},button={},payData={},stripeForm=document.getElementsByTagName("form")[0],hdnStripeToken=document.createElement("input"),currentCurrency,ccSymbol,orgId,orgData,buttonWithAmount,recaptchaKey,shipCheck=document.getElementById("cphDonationForm_cbPremium"),productId=document.getElementById("hdnSelectedProductId"),fundCart=document.getElementById("hdnFundShoppingCart"),spamText=document.getElementsByName("ExtraInfo")[0];if(window.amountInput="",document.getElementById("form")&&(recaptchaKey=document.getElementById("form").getAttribute("data-recaptchav3-publicsitekey")),font={_reference:document.getElementById("form")?document.getElementById("form").getAttribute("data-font-family"):"",setFontReference:function(){let e;switch(this._reference){case"open-sans":e="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700&display=swap";break;case"montserrat":e="https://fonts.googleapis.com/css?family=Montserrat:300,400,600,700&display=swap";break;case"roboto-condense
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4974), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4974
                                                                                                                                                                                                              Entropy (8bit):5.872441917310748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:97DA57E859AB46F83556FCB8A431DB0E
                                                                                                                                                                                                              SHA1:3AF880FB92A85007CDDDDA4D1255566A54A60C15
                                                                                                                                                                                                              SHA-256:E27C9796C7F437FA04C8E9DA8C8EF9A5698D7F6C81C34A50F1B96AF7018CEA31
                                                                                                                                                                                                              SHA-512:FBA54A5051B7DD085F98C794628F9547FC08667FEFE7B929FC917AEADCC381B6FDCCFB5EA77750BB1D16953AE35671403503F2DC200D3A14A2ECDD0502CBA819
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):65577
                                                                                                                                                                                                              Entropy (8bit):5.353937566241126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                              SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                              SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                              SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                              Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9414
                                                                                                                                                                                                              Entropy (8bit):7.944588553801837
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BA6298A28418C7F7B8EB04259D7168F6
                                                                                                                                                                                                              SHA1:7A9152AAD73DEAB6E26ED2529C84D6807445BCB5
                                                                                                                                                                                                              SHA-256:348B30020D60A01E6C28FE428A84C6185B4A162FC2756C64161D2A322DB04087
                                                                                                                                                                                                              SHA-512:C55BC740A2A54783F64FB2588373D0AB8D6D62B38A2E3A9DD4DD145061F2723E2B56BB940D670FCE175F16E37895E7FB9EE390B4D01431D09881EB6FC3660C8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2016/01/Students-in-Formal-Lounge-305x170.jpg
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..c.d..z...K.Ky..=....W,4...$.[.^i..'.F..>.F....v..S>..1......z..^.Ca..j?w.O.....V..W.T.R.YA....k+J.im.,.d....q...m..xwR...?Jgk.P.o..>.4.a.@X.989.4.B+bw9.9........@....U ...c......<....9d.&j[jvP...`..u8...J...e...1......*..@.....:..T.V.B..e7sB..[.".0x..$.1.H?........(g.NI....+.i7.p........+Z.I.6........b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4974), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4974
                                                                                                                                                                                                              Entropy (8bit):5.8696170355118165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A4DB6E6993D41794CD9298F7B4C28667
                                                                                                                                                                                                              SHA1:DBDDFD92A52EE13F2E4AD57FDFE46DE177048B8D
                                                                                                                                                                                                              SHA-256:11555514D21C45DEAA2A96B4E2C0F0E5C754D304A5D68FA92A9C453299819ACB
                                                                                                                                                                                                              SHA-512:676702992E0B179158E079F859E46A74693F6B9FE385B74442D69D275E26E79427964156161DCD24BD97C724704BE078071C2CA1DD94D42C74E6D43CFAD92160
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/874591791/?random=1727806711526&cv=11&fst=1727806711526&bg=ffffff&guid=ON&async=1&gtm=45be49u0z871858189za201zb71858189&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&ref=https%3A%2F%2Fsecured.hillsdale.edu%2F&hn=www.googleadservices.com&frm=0&tiba=Hillsdale%20College%20-%20Developing%20Minds.%20Improving%20Hearts.&npa=0&pscdl=noapi&auid=311340664.1727806663&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112427
                                                                                                                                                                                                              Entropy (8bit):4.925295015861728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22502)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22503
                                                                                                                                                                                                              Entropy (8bit):5.3081657913101346
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F9D299A63749C9A58C948201F85F4412
                                                                                                                                                                                                              SHA1:4878DA695F0D388ED248E3FE48A2261A2547D4E8
                                                                                                                                                                                                              SHA-256:872D4E2AE170A25A803A61B0DDE9FE4CE7AE5B80BD59E333EB139161EC22E495
                                                                                                                                                                                                              SHA-512:466469EBEF67587E45D2B49431B164C810D4BD3FFC48D71CEF4238E1E2ECE435D166A5AE7BAFBEC153E65A8E96FC77ADAB21078E984D5F60627C3A4107D6BDC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                                                              Entropy (8bit):4.437924812391132
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:301DBE1E92A61AEB1BC6F331F3507FC8
                                                                                                                                                                                                              SHA1:85C5784BC6DE74AB83075DC6A0BD8E61CA900812
                                                                                                                                                                                                              SHA-256:FA75AA7317219388265863BC3A02774BA150C4185E48B49F1FB40CBEE052D321
                                                                                                                                                                                                              SHA-512:A61E9461927B8C26CDD7688BACD9AB4755470016CC158751D80D3AC902A2C9D639B5C165203C4246B9779FCAA98EAB2823386E82DC8C90993D33473E046B896C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                                                              Preview:{"canaryPercentage":0,"deployedRevisions":["bd28c8b3ba541a6a72f4ca25c45f1980fd042904","0b2916fc28e0f59d54240ed6ea530405feab7d98","2cb01f777258777e164366e86104b973038d655d","fcb19dd0fc827d6dd9252f9e3246d182102a00ad","76bf6fb45a05f55c53eb3212b8b039e613ef94cb","0f84b1fa11d9db3d7eb21d08e892343ab68db058","a80b19ffcd213ee7c301fd041da09253815db2cf","0f7433c67fd715312ea00dba471344cb37a5e4d4","a80b19ffcd213ee7c301fd041da09253815db2cf","69c37b967430897a8fbfa4d668e19b67227da6a5"]}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):91457
                                                                                                                                                                                                              Entropy (8bit):4.682942445183101
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:91780708EB24D1AD093039CB55F47BEA
                                                                                                                                                                                                              SHA1:A7509626AAE301BFC6EA93E34B7147B9561F3E61
                                                                                                                                                                                                              SHA-256:AD5D9ADE46071EFD5436867CE35DAF9C9C6FBDFE842734AF986721388A609155
                                                                                                                                                                                                              SHA-512:5A64B0216140759E2D0A256C7C060DB7C0628B8BB5C4497393281FCAD260C9F1F47FD1D0E23BFCE1E1CC7F95B0762CFFC696D6ADF2603222B6CFBF30E943EA7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/elements-inner-link-button-for-card-91780708eb24d1ad093039cb55f47bea.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-eed55942b83b2a48f36375475685c547.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/elements-inner-link-button-for-card-bbb6ce6bfd599fb6d2a9df39e4c2d473.js"></script><link href="https://js.stripe.com/v3/fingerprinted/css/elements-inner-link-button-for-card-b18294306532073e31bb3ef754794033.css" rel="stylesheet"></head><body style="display:none"><div class="OffsetContainer"><div id="link-manage-container" class="ButtonContainer ButtonContainer--manage"><button aria-hidden="true" id="link-manage" class="Button Button--manage"><svg id="LinkLogoManage" class="LinkLogo--manage" viewBox="0 0 43 22" fill="var(--colorChipLogo)" focusable="false" xmlns="http://www.w3.org/2000/svg" role="presentation"><defs><path id="link-logo" fill-rule="evenodd" clip-rule="evenodd" d="M7.12
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2094
                                                                                                                                                                                                              Entropy (8bit):7.401083051236056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4E3E490EC5866C62FCFA3257C57D4C48
                                                                                                                                                                                                              SHA1:1FF76B048DE23AB31BC3359CE3D4B9A4B0629E34
                                                                                                                                                                                                              SHA-256:F24907A2EF2016BE20318CE5AA951B2AA29B14019D915F6212A0186F8F4186AD
                                                                                                                                                                                                              SHA-512:481CB056DDFC2C38F164C9EC4B5BA2C9E09BF5808FBDE4C77AB548CA4786D0BBC25FB84FB55667E21684F01A046ADB3667CAA43D24F5C70CE19ED8D89047A28D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.omnycontent.com/d/clips/0c7e618e-d306-498b-89ea-af55014957fe/c846b5d6-dbda-4db3-80c3-af5700e2f321/86067913-2ea1-4723-9ced-b11600ea8f7f/image.jpg?t=1707923940&in_playlist=26b8df01-5a52-4102-bb8e-af5700e2f33d&size=thumbnail
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................@.@.................................................................................}/=KB......X1.......meT......3.N.....R.*F1H...J.].+N...N..,...)...z.Js.Q7.x{.y....h.S...4.6...=..H"Z.1.)..#..c....#.............................!"#1............e.h.4.......i:i..@..J^.].....(.^.. ...0...^QA...wKT...(..<....E.-.s.-('.......{5>.G.M.............2...o.bc+.G.WWW|.....#.......................!1...."AQa........?../.#.z.Ye..M.\..f.8lIh.LC.;t..F..O.Q.G'lLC$'.>}..g..D..I......x...[d'...|.2e.5..Y....zP..D2.M......H.(.....QE.....#.......................!1.... "Qa........?..^.....Q^.K.*.".'=HKx.#.l~L..$<yw"0QT.1.k.|:.Z...1..]P....ZH.{../.f<Y .......O.k.,.....%]zB..R..+U_m.Y~.....+.......................!1..." #AQa.$0q2..........?.y..Jm..5..}.....2.......5.f.5...qAXiM.h...E...bW.Pb,....;.......8.....G.1_...Q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1829)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):171591
                                                                                                                                                                                                              Entropy (8bit):5.467932457306924
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2D82E209CF448B0AEF95BAFF5538B5B1
                                                                                                                                                                                                              SHA1:FACF0D2A980AB1F2082113ADBF2EA23E89B2C799
                                                                                                                                                                                                              SHA-256:DA89A0ACEFBFD2C49C13922A52CC65725231CE94A9C5EE51EE9D2E423661A909
                                                                                                                                                                                                              SHA-512:A0350A5BA822F423C2195E0BCC6A298A1DD9CC0283E0B48F9AFD962AFFCD2D5CBA60289BCE6115467B73A3F12FED7F4EA2B3F356191F33C8F1E1890F0FFA4623
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";this.default_InstantbuyFrontendBuyflowPayframeUi=this.default_InstantbuyFrontendBuyflowPayframeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xd00c100, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,za,Ea,Ma,Pa,$a,ob,pb,tb,vb,wb,xb,yb,zb,Cb,Db,Eb,Gb,Ib,Lb,Ob,Qb,Vb,Wb,Yb,Zb,ec,nc,oc,rc,tc,vc,xc,sc,Ac,Bc,Hc,Mc,Oc,Kc,Pc,Vc,Zc,bd,ad,ed,fd,gd,jd,ld,kd,qd,sd,td,xd,Ed,Nd,Ud,oe,ke,qe,B,te,Ie,Me,Qe,Se,Te,Ye,bf,ef,ff,pf,rf,Df,Ef,Qf,Sf,Xf,lg,fg,qg,rg,sg,vg,xg,Ig,Tg,Kg,bh,ch,dh,fh,gh,hh,lh,mh,th,vh,wh,xh,yh,zh,Ah,Bh,Gh,Hh,Kh,Th,Xh,aa,Yh,Zh,$h,bi,ci,di,gi,hi,ni,oi,pi,ti,wi,ui,vi,xi,yi;_.ba=function(a){return function(){return aa[a].apply(this,argum
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4992)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5104
                                                                                                                                                                                                              Entropy (8bit):5.452745321667279
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E70471D4DE49F0B1258F6A8AFE9659CD
                                                                                                                                                                                                              SHA1:13C275689F6C5F56872CA0CF8976558949591C53
                                                                                                                                                                                                              SHA-256:AFB85CC0EDE42E76244969D3D277EC8A7C2CC1A8117F980E45075488CF15E4E2
                                                                                                                                                                                                              SHA-512:CC7219AFE5A8F3CB413C5A88B6A89FA8D0C17F7798A95DB281430A52B627F329B77B406D603C798218DC4141CB986BE2D606181BF1E97C1068283A1A95387F3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:./*! Lity - v1.6.6 - 2016-04-22.* http://sorgalla.com/lity/.* Copyright (c) 2016 Jan Sorgalla; Licensed MIT */.(function(b,a){if(typeof define==="function"&&define.amd){define(["jquery"],function(c){return a(b,c)})}else{if(typeof module==="object"&&typeof module.exports==="object"){module.exports=a(b,require("jquery"))}else{b.lity=a(b,b.jQuery||b.Zepto)}}}(typeof window!=="undefined"?window:this,function(j,g){var n=j.document;var i=g(j);var d=g("html");var s=0;var e=/(^data:image\/)|(\.(png|jpe?g|gif|svg|webp|bmp|ico|tiff?)(\?\S*)?$)/i;var w=/(youtube(-nocookie)?\.com|youtu\.be)\/(watch\?v=|v\/|u\/|embed\/?)?([\w-]{11})(.*)?/i;var l=/(vimeo(pro)?.com)\/(?:[^\d]+)?(\d+)\??(.*)?$/;var v=/((maps|www)\.)?google\.([^\/\?]+)\/?((maps\/?)?\?)(.*)/i;var u={image:r,inline:p,iframe:f};var k={esc:true,handler:null,template:'<div class="lity" tabindex="-1"><div class="lity-wrap" data-lity-close><div class="lity-loader">Loading...</div><div class="lity-container"><div class="lity-content"></div><bu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (814)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1109017
                                                                                                                                                                                                              Entropy (8bit):4.85010813140752
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:124FD248BCFE028299A1F4677C0BABB6
                                                                                                                                                                                                              SHA1:ADAE61F09366C0F7AFB1F83AC37102133F718ED2
                                                                                                                                                                                                              SHA-256:FB3F191AC7471800A1797827FD09B59AFC5E9A049B31025D0A4723F31606C5B0
                                                                                                                                                                                                              SHA-512:5419BC0A355AC12BE2A7F79CCF4DE228E2D43042C16A7D940518B5A82B7B65449C79A27BC149E9E974DFBE5754BBFD07E31B3AD2AF0DCF9C17FEA345E263FF9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/style.css?ver=0041
                                                                                                                                                                                                              Preview:@charset "UTF-8";./*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/stylesheets/bootstrap/blob/master/LICENSE). */./* unclaimed colors:.#d2597c.#d49458.#498885.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%; }..body {. margin: 0; }..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block; }..audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline; }..audio:not([controls]) {. display: none;. height: 0; }..[hidden],.template {. display: none; }..a {. background-color: transparent; }..abbr[title] {. border-bottom: 1px dotted; }..b,.strong {. font-weight: bold; }..dfn {. font-style: italic; }..h1 {. font-size: 2em;. margin: 0.67em 0; }..mark {. background: #ff0;. color: #000
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&expiration=1730398723&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16740, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16740
                                                                                                                                                                                                              Entropy (8bit):7.987129055190075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E43B535855A4AE53BD5B07A6EEB3BF67
                                                                                                                                                                                                              SHA1:6507312D9491156036316484BF8DC41E8B52DDD9
                                                                                                                                                                                                              SHA-256:B34551AE25916C460423B82BEB8E0675B27F76A9A2908F18286260FBD6DE6681
                                                                                                                                                                                                              SHA-512:955A4C3EA5DF9D2255DEFC2C40555AC62EEAFCC81F6FA688BA5E11A252B3ED59B4275E3E9A72C3F58E66BE3A4D0E9952638932FA29EB9075463537910A8E0CE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/media/open-sans-latin-400-normal.55ee70a1.woff2
                                                                                                                                                                                                              Preview:wOF2......Ad......{...@..........................b. ..P.`?STAT^.....|...........z.....6.$..8. ..x. .....k52.E..;._..D.....3]...'$'c...t.U.Va.....F..u:.wu#m8...N....}Y.........W.Ifk.BR.u...%....].|..Q..d[...X.....Umf.0.{n..=....i...F.|...s.....X._.c44..W...=.<......@7..._..3.L)3)* }..L.I.U..~......1..zf!+t....L.B,...`...U.E.#...7+w..4$...Kdb....R.E....Lq.!....|R..Dv@.A.Z..Z+.*....p\{.....e.2.....i2./.w).90@>...{...mp.o...MY8c.......h..J..*. ...`.6]*F.\...._...).....7.p.;.<.b.$%.t..lr...l...s...R...XS...!...i.!..Rt\G.t.s.W..U....;.........u/......4i.Fph.....x..u..9.@EsU1O...S4.293..bG..FMA..l.\V.h...f;..K.GH.....h.....s.j..,fg.K......P"ya..2..w...R..C...3.....S.c..JE..K............yd#..].`.MP8.#.[...-.e...u.......i.....nP..b..........QlI....<.....P..$I...r5.:.BG.O...#.-..K..v\.........i..xkA..j..xg1eP..H.J..S.....n....Q.J.j.....n.H..OT....0..."..0......B.2..`.F..../U....}.0'Bz..'L?.i\.^...Uz.^.xBF(.v.!.....sw-...UW....IS.*I....Y...J..w.....7...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (565)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2738
                                                                                                                                                                                                              Entropy (8bit):5.246903522729234
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4CD15B551F9876F500714B47DC20F36A
                                                                                                                                                                                                              SHA1:87E441840AF839C0D0DC1158FE226B27235D0286
                                                                                                                                                                                                              SHA-256:C3439DEC1D44D870BD1C355BEC0638463229CA3FA6AAE45B0184A534095DF0F3
                                                                                                                                                                                                              SHA-512:038448317C4F9BBF51AF38321F973FFAF1D8183362922F0A10EDEC7BCBA64C8AD077FB47189495349FE5E2CCB94DF3C779839B13788BAAE09CC7125A8CC565D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://rules.quantcount.com/rules-p-wRV_RFUfAg9Vm.js
                                                                                                                                                                                                              Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,m,h){var n=function(d){var e=h.createElement("a");e.href=d;return e},p=[/^http[s]?:\/\/((adservice.google.*)|([^\/]*fls\.doubleclick\.net))\/.*~oref=(?<url>[^;\n]*)/,/^http[s]?:\/\/[^\/]*tealium.*\/.*page_url=(?<url>[^&]*)/],q=function(d,e,f){return d?"nc"===d?!e||!f||0>e.indexOf(f):"eq"===d?e===f:"sw"===d?0===e.indexOf(f):"ew"===d?(d=e.length-f.length,e=e.lastIndexOf(f,d),-1!==e&&e===d):"c"===d?0<=e.indexOf(f):!1:!1},b=function(d,e,f){if(m.top!==m.self){try{for(var k=0;k<.p.length;k++){var l=h.location.href.match(p[k]);if(l&&l.groups.url){var g=decodeURIComponent(l.groups.url);break}}}catch(r){}g=g?n(g):n(h.referrer)}else g=h.location;g=g.href;q(e,g,f)?d(g):d(!1)},c=function(d){return"array"==={}.toString.call(d).match(/\s([a-zA-Z]+)/)[1].toLowerCase()?{labels:d.join(",")}:{labels:""+d}};try{__qc("defaults",a,{labels:"_fp.event.Default"})}catch(d){}__qc.apply(null,["rules",[a,null,[[c,"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 5326
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2247
                                                                                                                                                                                                              Entropy (8bit):7.908027440065146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:680EFDDB9266D880335EF5DCC6A71568
                                                                                                                                                                                                              SHA1:C960B048C581DE8D7A57A63F2AAD73930FFE7987
                                                                                                                                                                                                              SHA-256:D96F86C2822250656AA6A13CF91EF2F862B85E6216F9057E12D01487AFCF175E
                                                                                                                                                                                                              SHA-512:D22AB8DCDA99E5D5C2E2314A66217613B1CECF50DDD3BE75E2632331B4AFC483D29CE0F8C15B8E433FD4F4CB113B07B27D62409494B5094873287529B9C2741F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://s.vibe.co/vbpx.js
                                                                                                                                                                                                              Preview:...........Xmo.8..+.?.b.U.k.....].{.C....+...Y..leJ+QN....=.^,.$8 pDr4..<..Pg.B.Z&..*J.E............ ..X....9ur..P.A.f....<..q<ZR..!..F.3.:R.:P!%..\/...3}Li.eI.Q.T.;!........So..v.WNz.,rG.o.P....F.u.........._..;#...z9..$..1lO.....[WF....."....h4.L.V...._Ki..a...W...-...(.w...a&S}....}.....1.Q...@..A?h.zVh.R.2....;K.G7HS.4Z.82F.1......v.'o.."..o.@.K...o..=."......p........U...=..r.d.B.....z..B..H_./Y.R....rk..........t..f....T...B..;]._.z....o..@...,....OOg}!.0Qs.(.....`NAL...v...gRWk.>ODs..>...Oz..o..."S...-..7.BP..Y...#...v.B..p..3...gMR .v.3y\...e.}8\p...t........wb.`ya;2NB`.....f..~.hX..5...u.....XS.c.o-...{..f..;.oE$s....d.....e.*#....V.@.q...Y....*.o#.:l.......V........_CG......@/.,.c.....>..].L,..[.97}..m.>.......f~...s7.4.Br.o..../.2P.. ...l.v..V@..1....C.<.X.$wZ.ob...f..CP...9LL...&H....l.R$......#Mz!..Ku.G.lv....Hm...q.......9....J..2.....a..NR(..9....7.U..8{...O.....j..rt7......j.c..z%N...=....fZFf.'...V+.OI...v..1..06VH.I
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8096)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10828
                                                                                                                                                                                                              Entropy (8bit):5.516952578568206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BCED65CF3CE53B1CB96E33D3391E8EF4
                                                                                                                                                                                                              SHA1:0A750AEF9E9534CFCAA34303DBE132761641B5DF
                                                                                                                                                                                                              SHA-256:DC731D27B605C8BFDA83754695F4DE65206B95681806892E01DB3CD374838D18
                                                                                                                                                                                                              SHA-512:4D53BA79C4964263AB264A1E1FAA1D977D6E293DA2D5B6BE6BBEFB78C284A663FCC9ACEF9BA560DEC8962F83CD09D91AF153ED752DF1722E15BE346C2E20D6AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dev.visualwebsiteoptimizer.com/cdn/edrv/nc-bced65cf3ce53b1cb96e33d3391e8ef4gz.js
                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{return e()}catch(e){return}}let t;window.VWO=window.VWO||[],window.VWO.v="7.0",window.VWO.v_e="257b305e9";const o=function(){if(void 0!==t)return t;const e=[],o=window.VWO._.allSettings.dataStore.campaigns;let n,i;for(let t in o)e.push(t);return t=!!(n=(window.location.search+window.location.hash).match(/.*_vis_test_id=(.*?)&.*_vis_opt_preview_combination=(.*)$/))&&(!(!e.includes(n[1])||!o[n[1]]||void 0===o[n[1]].combs[i=function(e){if(!e)return e;try{e=window.decodeURIComponent(e)}catch(e){}return e}(n[2])])&&i),t};class n{constructor(){var e,t;window.VWO._.phoenixMT.on("vwo_campaignsLoaded",(()=>{this.processLoadedCampaigns(),window.VWO.state="executionComplete"})),(null===(e=window.VWO._.phoenixMT.getEventHistory("vwo_campaignsLoaded"))||void 0===e?void 0:e.length)>0&&(this.processLoadedCampaigns(),(null===(t=window._vwoCc)||void 0===t?void 0:t.delayCustomGoal)||window.VWO._.phoenixMT.clearEventHistory("vwo_campaignsLoaded"))}processLoadedC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15
                                                                                                                                                                                                              Entropy (8bit):3.1068905956085184
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F0D91A73ACE48D2443AADD9A52A781D3
                                                                                                                                                                                                              SHA1:637D557CD3B0516D7B0822B7E036251F455245FF
                                                                                                                                                                                                              SHA-256:CF47D3A034EB704DBC6A1B479427AB513892062349AE526C3B96A4BA6465E3D4
                                                                                                                                                                                                              SHA-512:C2D22AE5697D55DD5008B3D7E6A7B579A88A0EC7009666F5E06F390F99A8E198B7CFBC7DEBBAC5544C7600E4FEC0E874548A5841BC15C55AF35F106DD5405191
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"mode":"open"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):358510
                                                                                                                                                                                                              Entropy (8bit):5.522897839352154
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2E3292EB549843B1EE1B904C75C626E3
                                                                                                                                                                                                              SHA1:E34D6E9FA7541CEF4B3C618F3B720708CD072D1D
                                                                                                                                                                                                              SHA-256:5C6DBA3BB618D0E00A412A707529D871F1CD1831EEB64B2A3EE74AD0A6809452
                                                                                                                                                                                                              SHA-512:4B8CF8C05D2178FA7A336AE19D97A77813638EF70B7200B47EFD5F44199AAE958BD1A8090C1B24BE5BB1D5E394D6734C86E88C0D7A61B58EF66F422B5D6B6B06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://newassets.hcaptcha.com/captcha/v1/232e300/static/hcaptcha.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-232e300">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-lQXahRQo3y5k30Vm5Hosspg/3ReDMj56Gwz2wW2feh0=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 36072, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36072
                                                                                                                                                                                                              Entropy (8bit):7.992716857803915
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CD439A13C2F34964962BD2285D557041
                                                                                                                                                                                                              SHA1:6ACB7A99025FB13E6DBC36F4155A1596EF46E834
                                                                                                                                                                                                              SHA-256:52CE26CEEBA83C537157F04873DF47938240F2CE968F51AEBAC77A7B94249A5D
                                                                                                                                                                                                              SHA-512:C3D91DFF99D0AA06E846D2BB680AF33B13912846DF71A873335E959A3EAF2E25E574660BB9BAF79881A4A85DC6B89BC9C983A7426456EBF3FA8E21A2CD045326
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://use.typekit.net/af/9dc3b1/000000000000000000013f8f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                              Preview:wOF2..............Jl...r........................?DYNA.*?GDYN.=.....l..z.`..`....*..s.....$.....n...P.6.$..X. ..K..d..([.=q..:...$...2"'...UUU.......~..7........?........v\...]U].{/`..Y.`..EB.....!.<<.T....'..8[..\...w....iN...8i..vj..L*....<.5.^.I../.9..2.Q&..:.m.d..].|Q..{...H....N.7.j.m.t.B>0...O. .. ..=.j.YC...Kg>I.@....ie.P..d.I....(j.K...A..L..A?..5..l..D...S.4ms&...~..D.&2r&.0..%2Rr0.,...."...p.#jDJ.L.IE....{&i.x...^.........:...y3*.gT...f..-K......rb....jc..r.A..$.....@..j.2.w..N.'..OZ.-._.J..S....h$]..CxC.....9.......=..w.y.v..$K......Y..s.dx_.. ....2..1.*Z..e..D.....T.<.oZo....E..L..H:...|..].....2o.V... K.M.m..F!...2/..;.-._..d.}.........U.A..p...U+$.,.......UI.ED..^.i9.B..X...P!..ED..x.75Y5....Z.{]..i.gzuz._9s..U..g.;...@!.C....HP.......b..._..){f..8'..3.|.6J.d3.wc.....`..3.\.r-..0 .....d2.R.....qUE..D..T.ca..x..d..E...E-..+'.rq..(.<m...E...t....xo.6j...H..1...&.....a.......o..#.6.Q pI}......>..HH.r.S..?..o..%.................E.....0~..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):526
                                                                                                                                                                                                              Entropy (8bit):4.844995662196588
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                              SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                              SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                              SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17477
                                                                                                                                                                                                              Entropy (8bit):4.8561100028954085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D28820E0B7E0DA47DA804B640F9FC8FB
                                                                                                                                                                                                              SHA1:D151F6E949AFC67F7B41CE920706D80AFD6DD1AD
                                                                                                                                                                                                              SHA-256:B9214FAC9C3D6847E93BC3DEA5B5A184730B4C189E6E753D3464939CC15BA646
                                                                                                                                                                                                              SHA-512:5EDBE9172EEF44372211316D743BA9CEAFB81D7E3747A7221FEDB46227AF4B9BF3FE5744A33FF2EC77E280A1ACD86A80CE869052C8CCE015A10D60C98216C1BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/plugins/themify-icons-customized/assets/themify-icons.css?ver=1.1
                                                                                                                                                                                                              Preview:@font-face {...font-family: 'themify';...src:url('fonts/themify.eot');...src:url('fonts/themify.eot?#iefix') format('embedded-opentype'),....url('fonts/themify.woff') format('woff'),....url('fonts/themify.ttf') format('truetype'),....url('fonts/themify.svg#themify') format('svg');...font-weight: normal;...font-style: normal;..}....[class^="ti-"], [class*=" ti-"] {...font-family: 'themify';...speak: none;...font-style: normal;...font-weight: normal;...font-variant: normal;...text-transform: none;...line-height: 1;...../* Better Font Rendering =========== */...-webkit-font-smoothing: antialiased;...-moz-osx-font-smoothing: grayscale;..}.....ti-wand:before {...content: "\e600";..}...ti-volume:before {...content: "\e601";..}...ti-user:before {...content: "\e602";..}...ti-unlock:before {...content: "\e603";..}...ti-unlink:before {...content: "\e604";..}...ti-trash:before {...content: "\e605";..}...ti-thought:before {...content: "\e606";..}...ti-target:before {...content: "\e607";..}...ti-ta
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):124971
                                                                                                                                                                                                              Entropy (8bit):5.127593363277083
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A9B2AD5A5DC9236B67314641AA15370A
                                                                                                                                                                                                              SHA1:C8047FAFF417DB406879FB40753827ADA4EFDA01
                                                                                                                                                                                                              SHA-256:81245E6022ED9A77109D201F1884E34ED745789A9BDDFAC6CA526741C839FDB8
                                                                                                                                                                                                              SHA-512:85FFD419AB7C8D81EFC77CACF95F74A3756073F4AE0C168C390432B1246AF8AE54D14767A75153EFB1A63A648575E7B3F4991C6B87934F506D6B9768D900D36F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/0ce9864c-ae6b-409e-9c23-0a61a5911f75/5d08ad70-fe78-4ec2-8dd5-681bea9eaf46/en.json
                                                                                                                                                                                                              Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Cookie Settings","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Cookie Details","Co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):720
                                                                                                                                                                                                              Entropy (8bit):4.569092186365795
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                                                                                                                                                                                              SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                                                                                                                                                                                              SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                                                                                                                                                                                              SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/manifest.json
                                                                                                                                                                                                              Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, CFF, length 56108, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):56108
                                                                                                                                                                                                              Entropy (8bit):6.26938440516179
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A1ECC3B826D01251EDDDF29C3E4E1E97
                                                                                                                                                                                                              SHA1:9394F35BD2ADDD24666B79BFC36D4F9D247CB01D
                                                                                                                                                                                                              SHA-256:0DB5C5A1475EB7A3E5028983EA1E642D1B2C00FAFF6A250A37502B0F3832A4A7
                                                                                                                                                                                                              SHA-512:2329063D667B5480A2862FE4E11154B4DABF3B8782FD67BE79EBFE55BFDA96E28E70F8F438F73C7EF9901AFCB16370897C3022C8B649A33CB74459C610CCA00A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/plugins/themify-icons-customized/assets/fonts/themify.woff
                                                                                                                                                                                                              Preview:wOFFOTTO...,................................CFF .......4...4-+a^OS/2...(...`...`."..cmap......L...L.U.gasp................head.......6...6.i..hhea.......$...$...<hmtx...8..........'Tmaxp.............dP.name.......9...9U...post....... ... .............themify......:.............S.......S......g...z......................+..e................ .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.................................................................#.(.-.2.7.<.A.F.K.P.U.Z._.d.i.n.s.x.}.................................................................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.w.|.................................................................!.&.+.0.5.:.?.D.I.N.S.X.].b.g.l.q.v.{................................................................. .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                              Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                              SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                              SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                              SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):295863
                                                                                                                                                                                                              Entropy (8bit):5.6136267455011275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6B3B0281147E51F976706E989A30F59E
                                                                                                                                                                                                              SHA1:A8909AC0AF7BAC34A2001B7082AEBF27925386CA
                                                                                                                                                                                                              SHA-256:8C38BB7B60C8620C7C9A2931830D150B132955C64213502527BEC22404A8E6CD
                                                                                                                                                                                                              SHA-512:34701CC59072E4633610D48C3EC9288E16395FFBC08A0A46CD7082112EDF1076E22424B70E1BD0038D237D9FC99C973D8C2FFB4D66CAA1AAD88C0EC2C144F891
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-84NDWGQ8W8&cx=c&_slc=1
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","hillsdale\\.edu"],"tag_id":14},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityVa
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22176)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26867
                                                                                                                                                                                                              Entropy (8bit):5.048504659088152
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B047B3CB72C5F15B9D17276663323005
                                                                                                                                                                                                              SHA1:430B09018AAD215A52F046BEC3C85688433A56A6
                                                                                                                                                                                                              SHA-256:01D9C149135AD83559C72DE20E49FCC62B55C30DA1453B0142025E7901A88594
                                                                                                                                                                                                              SHA-512:6723D6A0A09C1F69DA6C8D96DE06CED3E9A8DDB00FF8FDFAE1299A0627D656D9FDE7FB35B0592BFFF30AAD1AEB6E5AAAA267D6A61BE284D0FAF8E26CAD4C640F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/css/elements-inner-link-button-for-card-b18294306532073e31bb3ef754794033.css
                                                                                                                                                                                                              Preview::root{--colorButtonText:#fff;--colorButtonBackground:#011e0f;--colorButtonBackgroundHover:#023b1e;--colorButtonBackgroundFocus:#011e0f;--colorButtonBackgroundActive:#023b1e;--colorButtonBorder:#034f28;--colorButtonBorderFocus:#00d66f;--colorButtonLogo:#00d66f;--colorCheckboxBackground:#00d66f;--colorCheckboxCheck:#011e0f;--colorChipText:#1d3944;--colorChipTextSecondary:#818da0;--colorChipBackground:rgba(0,0,0,0.05);--colorChipBackgroundHover:rgba(0,0,0,0.15);--colorChipBackgroundActive:rgba(0,0,0,0.15);--colorChipBackgroundFocus:rgba(0,0,0,0.1);--colorChipBorder:rgba(0,0,0,0.05);--colorChipBorderFocus:rgba(0,0,0,0.2);--colorChipBackgroundError:rgba(235,28,38,0.1);--colorChipBackgroundErrorHover:rgba(235,28,38,0.2);--colorChipBackgroundErrorActive:rgba(235,28,38,0.2);--colorChipBackgroundErrorFocus:rgba(235,28,38,0.15);--colorChipBorderError:rgba(235,28,38,0.1);--colorChipBorderErrorFocus:rgba(235,28,38,0.5);--colorChipLogo:#1d3944;--colorChipActionIcon:#545969;--colorIcon:#515e80;--col
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):435849
                                                                                                                                                                                                              Entropy (8bit):5.348692397710599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3839D1ED25E08A825F0036225C8EFA8C
                                                                                                                                                                                                              SHA1:04F732572DA0B4B08730E2143F98EC9C6C42B7BD
                                                                                                                                                                                                              SHA-256:73A06C573972E722098BC092E40704BA5CB155C01E567BD43C96FF1A804D1864
                                                                                                                                                                                                              SHA-512:3BB54334F68349FE352F3A3ED2E0ECCEB10BD42EA2671B0D86710ACD773EEE677FA02534B14083B7631945D77AA65821025CCB54772F534CBBB1D3706D48FE12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202310.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                              Entropy (8bit):4.33221219626569
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                              SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                              SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                              SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16756, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16756
                                                                                                                                                                                                              Entropy (8bit):7.9855903695422095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:603C99275486A11982874425A0BC0DD1
                                                                                                                                                                                                              SHA1:FFEB62D105D2893D323574407B459FBAE8CC90A6
                                                                                                                                                                                                              SHA-256:4FFC35AC4D5E3F1546A4C1A879F425F090FF3336E0FCE31A39AE4973B5E8C127
                                                                                                                                                                                                              SHA-512:662DC53798CCDA65EE972A1BB52959CA5F4C45066C1D500C2476C50EC537CB90A42D474D7DDE2BEC1EA8C312CC4A46E1D91FFB610130C2DC7914B65AEF8A2615
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/media/open-sans-latin-600-normal.07f9d4a5.woff2
                                                                                                                                                                                                              Preview:wOF2......At......{...A..........................b. ..P.`?STATZ.....|........t..m.....6.$..8. ..&. .....k....n...Z...a. D..o..6...........3.... Xv]..D..4..7.63..( .qa3m...].1...q.n.0...kM.Q!*D.P.....P.7..%...X..~d....v^on....l&..q.E..~.ba1pj.uy....K.....O...;.[u.L..r4TGh......B&....ad...k.v.h..+.RV.F-..........?*.RXD.R,.k..h.,.f.....s....(..RR....`..(..v..Ng...E{].W.o.....`....f6J....~.}..Q$.G....{m..K.{`...*....=@........{..8.r.|.{CS.{..........;C=....*3.U. vhIS..C.<...d.r...Ko.....E...63i...!@.O.........@G..5.lg.vA${.........(.]..1.X4...s,....7.5~...|.....yv..F....s.EX.V .@...`..R6mi.7../..6..7..|M.-.3s..4.^..M..Jr.....h.............E]..U]U.Uj.^u.4+.....0c.~.j.@......$/...Y...1....Q|A..@........C]...%..i.......&..}!.E..i.O...v&.0<.1L.8.l..2.-I.s.UT.K.uO...:..0..a..<...al...b.n..B.1..`....-.)..+.>.........nT....m"..v..59'.=1......~.`2........Q`.(.1$..]=~K{U.."G.....Q..... e.-.+........cD+...~F.LA..ON..(.p8. .^.C.....N*NL........`U.;x.Y...6T..!1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                              Entropy (8bit):4.666640531313586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0CD13A9B3F8ECA3A78FF635E85832235
                                                                                                                                                                                                              SHA1:385F8DFADD2EF467B1742278E3652ACC544AD2D8
                                                                                                                                                                                                              SHA-256:19FB6B19379ADD9AD29BEFB459CAF28B7C9C05C3C5C9C29C3A5CCFB50943D5F2
                                                                                                                                                                                                              SHA-512:10A3D2B1A1089F8179CE19D17BB57CF3038FD41F715D35DD8D02AABCD634CE8C3A34673F924E0235CBFB61336CCB28E64721F3E0178E614EAAF8CCD5EFD6A4FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://script.crazyegg.com/pages/data-scripts/0088/4843/sampling/www.hillsdale.edu.json?t=1
                                                                                                                                                                                                              Preview:{"version":"11.5.286","sites_sampling":"%8&4!}%|%]!}$<$4$4$6$6$3$4$,!}&%%?&$%^!}$<!}%{%|&!&!&+%]%?&!%^$.%^%]&-!}$,!}&*%^%[&&&*%]%|&%%`%=&*%?&,%|&&!}$<$3$6$1$;&6%;"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20749
                                                                                                                                                                                                              Entropy (8bit):4.9096301182466915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1FCB3FBF47625D0DC2A22D0663BBACEE
                                                                                                                                                                                                              SHA1:C092573FE323EC988A9EEAB2160C81A3D52A413E
                                                                                                                                                                                                              SHA-256:C9AE7A9AF1BA3F512894683BD43F8A82D7422965F53EA531DA0633F1339D3F06
                                                                                                                                                                                                              SHA-512:B2A466EE840AC4AA23CF70062EB3BCD0614B793BD110528135330C9641C09FF2A51629C60403E0EB101C17C6AD3F4F8C29D9DF5A8CB266A6AD6977BAC1D5C572
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"SR":5,"SPP":0,"D":["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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1440, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):60960
                                                                                                                                                                                                              Entropy (8bit):7.837974171195262
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5D7B0E4DFE448EBBD0E8968FEAD19057
                                                                                                                                                                                                              SHA1:67BA3E67F148221AE1B69627F7B7C9D103B31BC8
                                                                                                                                                                                                              SHA-256:BD027D553B44B1245561CFCDD469C1F12582984477BC202F09F71DB8CE71FE2D
                                                                                                                                                                                                              SHA-512:EBEB94FB717632232C8DF15BFBF79698F6F638D108042AA55B8292210C8AAC54307CB6E2DD06C4DA83C035A587D370EDBD5342B086C5E339A472A5674CF82335
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2023/07/hillsdale_college23-500x505.jpg
                                                                                                                                                                                                              Preview:......JFIF..............Exif..MM.*.......................................................................................................(...........1...........2..........i............. ......................Adobe Photoshop 24.6 (Windows).2023:07:31 14:06:56............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......;.P}U...5.e.&...u...T.p..N.m..i..w{/g..T...........48
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22689
                                                                                                                                                                                                              Entropy (8bit):4.682159248878288
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:33A36D708E2B8472ED532E73C18C5A58
                                                                                                                                                                                                              SHA1:4E0E969F29CAB2FFC2CC87CE9938D65E7214B198
                                                                                                                                                                                                              SHA-256:0DFA35D5E96A7E97014741A6B2E229C5E8AA9B31A911DB01861C40699094F253
                                                                                                                                                                                                              SHA-512:C42B3345AEC8C468610CC50C045B5E4EF068A7938A9D4716B2076015D5DCDE14214ECAC17AF1F54E0E630BE80BADD562DE088CCF2922BC8A9D473EAD3A5E7FB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/images/hillsdale-college-logo-white.svg
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.0//EN" "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="198px"... height="53px" viewBox="-377 254 198 53" enable-background="new -377 254 198 53" xml:space="preserve">..<g id="Layer_1">...<g>....<g>.....<path fill="#FFFFFF" d="M-364.4,278.7l2-0.8l-0.3,1.9l0.1,0.1l0.3-2.2l-2.2,1H-364.4L-364.4,278.7z M-365.3,278.7l0.7,0.3......c0-2.4,0.9-3.9,2.5-4.4C-363.9,274.7-364.9,276.1-365.3,278.7L-365.3,278.7z M-363.2,273.7c0.1,0.1,0.1,0.2,0.2,0.2......c-1.5,0.4-2.5,1.8-3,4.3l0.5,0.2c0.4-2.9,1.9-4.4,4.3-4.5c-0.6-0.1-1.1-0.1-1.6,0l0.1-0.3c0.3-0.1,0.5-0.1,0.7-0.1v-0.1......c0.1-0.7-0.3-1.1-0.8-0.8c-0.1-0.4,0.1-0.7,0.6-0.8c0.4,0.1,0.6,0.4,0.5,0.8c0.3,0,0.5,0.2,0.6,0.6c0.4,0,0.6,0.2,0.7,0.7......c0.6
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5043), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5043
                                                                                                                                                                                                              Entropy (8bit):5.8718223676252315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:557371B2273F656B6D156D4AA947FDF6
                                                                                                                                                                                                              SHA1:E9857E425437453EA17EDE6F26025106436E40BD
                                                                                                                                                                                                              SHA-256:3DBCFC16CBEE4563658EDA55367235C66463C06A160DF1A3495FE4BA1FE82488
                                                                                                                                                                                                              SHA-512:FDEDB997671BB3E346748BC9801D511FCF8724D2B6415912643856568A23470F16781E75825D784C93F144CA1096EE68FB545CA05B58FA8B7925C147259A913C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (713)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21886
                                                                                                                                                                                                              Entropy (8bit):5.372055138457605
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:34DFBE175B3166B832C4F9DC2AE03A9D
                                                                                                                                                                                                              SHA1:AC84C380637D7F6008E8E379647890E579494730
                                                                                                                                                                                                              SHA-256:3D9E020515927CD295A7F027B1A2654805484860F80DF177FCE19D86FF582B60
                                                                                                                                                                                                              SHA-512:E5D1E9FBEB9A5CF42D0AC9DE92FE5FC67FCB835775E7DE1CEBB0EBA40BAA31695C7C4B5C86F783EB9511989F733458B9046D69A8CB823C656AFA242AD83A2B2C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(b,d){b._EPYT_=b._EPYT_||{ajaxurl:"/wp-admin/admin-ajax.php",security:"",gallery_scrolloffset:100,eppathtoscripts:"/wp-content/plugins/youtube-embed-plus-pro/scripts/",eppath:"/wp-content/plugins/youtube-embed-plus-pro/",epresponsiveselector:["iframe.__youtube_prefs_widget__"],epdovol:!0,evselector:'iframe.__youtube_prefs__[src], iframe[src*="youtube.com/embed/"], iframe[src*="youtube-nocookie.com/embed/"]',stopMobileBuffer:!0,ajax_compat:!1,usingdefault:!0,ytapi_load:"light",pause_others:!1,.facade_mode:!1,not_live_on_channel:!1,not_live_showtime:180,maxres_facade:"eager"};b._EPYT_.touchmoved=!1;b._EPYT_.lityOpen=!1;b._EPYT_.apiVideos=b._EPYT_.apiVideos||{};0===b.location.toString().indexOf("https://")&&(b._EPYT_.ajaxurl=b._EPYT_.ajaxurl.replace("http://","https://"));b._EPYT_.pageLoaded=!1;d(b).on("load._EPYT_",function(){b._EPYT_.pageLoaded=!0});document.querySelectorAll||(document.querySelectorAll=function(c){var a=document,e=a.documentElement.firstChild,f=a.createElement(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):252879
                                                                                                                                                                                                              Entropy (8bit):5.5454403418607905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EBDC15BB361C506DEEFC8E92EF0FF0C9
                                                                                                                                                                                                              SHA1:F7D989CB19F8BC85B08709F8A565D10CA886BE89
                                                                                                                                                                                                              SHA-256:3D5164F736446BB814754611EE3A2753EF9D5611FED796E8029AB0A4A258E7BC
                                                                                                                                                                                                              SHA-512:3DE1702094B9D53C1CF2A9500098B155313150B32BCC88B3A0405B0B5EFB6DE534AF22873E293CA6CA27436048C73A1504FFC1A511CCDE97B654E3E87187E743
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-874591791&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                              Entropy (8bit):4.844990870907096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:057DE5C95A6DEDB0009DFED396B6C364
                                                                                                                                                                                                              SHA1:25FB58047FC029349203B195A3D4ABD539553DF1
                                                                                                                                                                                                              SHA-256:B004637DD6D35D4274292821F5962545D395205DF50CB46D02420C4D0B9EC42F
                                                                                                                                                                                                              SHA-512:2FE2FBF4EA646F423F57B6592CADD48FC484B9A62976A26AF5F2D5F60CEC83174760940DC7A154D5B0F2B145E7CDE46F27F254BBE1842A1E2C97C52709C5C5D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglVZB-4raE2_BIFDVNaR8USBQ1TWkfFEgUNvyRSkBIQCavFXnaXM4ewEgUNU1pHxRIXCaRIN1-7bv-bEgUNU1pHxRIFDb8kUpA=?alt=proto
                                                                                                                                                                                                              Preview:ChsKBw1TWkfFGgAKBw1TWkfFGgAKBw2/JFKQGgAKCQoHDVNaR8UaAAoSCgcNU1pHxRoACgcNvyRSkBoA
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5077), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5077
                                                                                                                                                                                                              Entropy (8bit):5.830992334244672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:22E1C4DC13B889E54D468C64F277F6A7
                                                                                                                                                                                                              SHA1:8E8A9F99AD4C0234622DC52B70212CEB8B6CB837
                                                                                                                                                                                                              SHA-256:BCBA76700F6325B4D01F3388732B8EC08EFE095A803D238A4339BB635447D3A0
                                                                                                                                                                                                              SHA-512:74DACC88A75C06E0F1DA80A5F13483C7B3F6523E8272540CF7DB3704792741E625928A3FCA789A478FF444913F65EEFE5F4DC532F9FDD763DEF0F08F9DC9DAB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/956896665/?random=1727806668279&cv=11&fst=1727806668279&bg=ffffff&guid=ON&async=1&gtm=45be49u0v886475883za200zb892869246&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&hn=www.googleadservices.com&frm=0&tiba=Support%20Civil%20Rights%20in%20American%20History%20%7C%20Hillsdale%20College%20%7C%20Hillsdale%20College&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=311340664.1727806663&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4353), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4353
                                                                                                                                                                                                              Entropy (8bit):5.207535886305387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BB4C537A683D6F5B256EFF20708D92D4
                                                                                                                                                                                                              SHA1:14DCFB348E62EC20CFEDD12C9C0D37BE97DA2A32
                                                                                                                                                                                                              SHA-256:90B858F08B2A7CE3A2C15FB4A5014BE325B327F6FBB8C8FD74F2667F2F375450
                                                                                                                                                                                                              SHA-512:A091460E6DC6B151CAE45EE1A2B589301C662BA6260DA9C5DE6AF4A30CC285FB13B3FCC041B08029C7F9DD00743521A5F076048827D98E4DBDE137F980486210
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/VX-nnmGMujzou5HAfDw6R/_buildManifest.js
                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(s,a,l,e,t,c,i,p,g,u,o,r,h,d,n,S,m,j,b,y){return{__rewrites:{afterFiles:[{has:s,source:"/oembed",destination:"/api/oembed"},{has:s,source:"/ads.txt",destination:"/api/ads.txt"},{has:s,source:"/rss-extensions",destination:"/api/rss-extensions"},{has:s,source:"/shows/:programSlug.json",destination:"/api/:programSlug/api.json"},{has:s,source:"/shows/:programSlug/:clipSlug.json",destination:"/api/:programSlug/:clipSlug/api.json"},{has:s,source:"/shows/:programSlug/playlists/:playlistSlug.json",destination:"/api/:programSlug/playlists/:playlistSlug/api.json"},{has:s,source:"/shows/:programSlug/image.jpg",destination:"/api/:programSlug/image.jpg"},{has:s,source:"/shows/:programSlug/:clipSlug/image.jpg",destination:"/api/:programSlug/:clipSlug/image.jpg"},{has:s,source:"/shows/:programSlug/playlists/:playlistSlug/image.jpg",destination:"/api/:programSlug/playlists/:playlistSlug/image.jpg"},{has:s,source:"/shows/:programSlug/:clipSlug.mp3",destination:"/api/:progr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):223724
                                                                                                                                                                                                              Entropy (8bit):5.545076933203098
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FAF76B7F28C1CA73C161D298AD35F092
                                                                                                                                                                                                              SHA1:9BFB73FAFD4C24CDDFFAF09B7CF410486FB4EE59
                                                                                                                                                                                                              SHA-256:8B638E78BF3E8B1C28F44A32E6E91009207CA92F75B8566841899EBFB227C5EB
                                                                                                                                                                                                              SHA-512:EE0A6299252DC8BF971622D5E1B0D1EF0FC9AB6B208C562A9F068200CACC231B170B84948A57250A93C33CCB50FC1A0AFA7259BA3F3B65D1DCCD0447DA41379C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=DC-9462702&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9462702","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32005), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43224
                                                                                                                                                                                                              Entropy (8bit):5.231864446978247
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4C2D465D9EEA4C33E253727C3795562
                                                                                                                                                                                                              SHA1:8CF86EFE961F47A77B569610FA5B45EAEAE32608
                                                                                                                                                                                                              SHA-256:7EC7ECC6550B3E5433A82E203186B93922ACCBDD828B64D773115F55C4849775
                                                                                                                                                                                                              SHA-512:09C2E5CE194CD2488573560F71A755E4A23510929473894367303B4792412FE452479F2A01A0093198FA646BFD44FDE5F343790B3E2FF004A8934AEF4CA15CA0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/donation/parsley.min.js
                                                                                                                                                                                                              Preview:/*! Parsley.js - Version 2.8.1 - built Sat, Feb 3rd 2018, 2:27 pm - http://parsleyjs.org - Guillaume Potier - <guillaume@wisembly.com> - Marc-Andre Lafortune - <petroselinum@marc-andre.ca> - MIT Licensed */..function _toConsumableArray(e) { if (Array.isArray(e)) { for (var t = 0, i = Array(e.length); t < e.length; t++)i[t] = e[t]; return i } return Array.from(e) } var _slice = Array.prototype.slice, _slicedToArray = function () { function e(e, t) { var i = [], n = !0, r = !1, s = void 0; try { for (var a, o = e[Symbol.iterator](); !(n = (a = o.next()).done) && (i.push(a.value), !t || i.length !== t); n = !0); } catch (l) { r = !0, s = l } finally { try { !n && o["return"] && o["return"]() } finally { if (r) throw s } } return i } return function (t, i) { if (Array.isArray(t)) return t; if (Symbol.iterator in Object(t)) return e(t, i); throw new TypeError("Invalid attempt to destructure non-iterable instance") } }(), _extends = Object.assign || function (e) { for (var t = 1; t < argumen
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.803854193741042
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:44FAA46951361815A5E18E645A3C1A4D
                                                                                                                                                                                                              SHA1:0EC293A686291DA5FBA638DAC3F73FC8B0D8D1A9
                                                                                                                                                                                                              SHA-256:968844F3270B20950E839DE455B45C14DF57E5B7FC26AA884E0CB081156F12FC
                                                                                                                                                                                                              SHA-512:EF16496E70CBF58A6BE48712E770CA2D61206D9AAC77D4BF17E36FEFCD791838B05B3D5F1A46EB304A7534F2C2A878E1A1BED32A9564D2DE081A1C99863303E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:3
                                                                                                                                                                                                              Preview:w........'. .....\-\G..Q.k.9.3..m..jv?......5>1D.......J....S.....)....4GC'[.j.pO/d..".....{@.I|.'HE.<<.......s...eb{.9c.{...k....-q.nD.....C.9.1vjV...i.I....+...[.k..YF.b...c...2.#:.GZkT`.....c...2_.2.j.N:.....*.,G......l.,E..|..0B.\...Y..J....Y.....p...5.v....o..S....<>.;],.4..8..j....,.....}<Z.......9r@..}.97.c|/4...W.....H.S>r...z.3y.)x.G]?:....k..!"K.>#...?..c8....../.Xk$,pE{Cx....W.....H.r....i...Fk.....?W\!.8`..............U..|....MlH`..`.o!h...Z0?B..9p..u..:.?G....<5m.f.H..I\...46...{l(..7.+..8T..x.....;...8..PPw...9..1..q0#..!...H..:...8.Kz.4Z...<..,..0.5....E...*F.........1K.f.z....|.|..$-h.]-.6O....F..@..vt..*[...rY5.D...:P..........q..7.EI(.v...o.<.?..`b..Z-|/..^\...l.\;.>..i...=.,i...I7.my...N.8......D>bR#....i_*o..L'Xx......~....yy.1..)pC..u....=...{f..%/yB.u....,...Hf..#\...../1..F3d.s..ek0....0.V....w..C..\5I.....zFg...o1.]....%c/.Um..6;T....&I..K}./..3.1L..Z.qg9.......,.%...>..q/.....V7...5.;....V .\.t...~i.@FE f".^.....xx}E.s...{.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.699448022937241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1A09E103CB26AE9DE9A48DB68B69FE77
                                                                                                                                                                                                              SHA1:34CFE9E5D1295A113217FE78D03251AED2E0D492
                                                                                                                                                                                                              SHA-256:54A610E7554A241A419F97C50EF1CD27461E455B9BFC31C0BBB90EBE0004C917
                                                                                                                                                                                                              SHA-512:4D1573EE78CE48E326ACA89BF2BE4666BECB1E3A4981CC6409634ECBD4416E6AF2BE3B80FD497D244B000D4513C0F42E09A61975267962CBDEEC77D82E181718
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:2
                                                                                                                                                                                                              Preview:]Ha.F...%.........%l..JA.%.y.J.R@...)..........@.pV......+..^.'...../.p".o....4...r6..YS.."..9...m&..lPU.j.........d.D{[..;....?.@..5l..;M.V........e.... <e...E..e.T.9...)&UW.T.G.x$...n.. ....-......Jo......?.'..c ..k.6kq\..VM..*..hVKv.*j..?......Sb.N.r.g)...u.....\..5w$...A..r`h.h.k..b.$.c......ut-.y.UPk.9..[......./.]..CI..m..Q.x/.0...`.b.I..n.B.0I...9r.3.3u.... ._.<.C<.r..N.....t..JIT.$.....f.!..G;8...s..zT...%.%...4..vw..I.O".*<..J.;...@...+..`..{..$......'.Z.4R....#...#.:VL6....!Y4.Z.....e......{.dx.z..9...A...".ae.:..Tm.m&t.DS.C..y..........i-Wz.d..5...E....vT.8S.r....l[{..M..N.;..h..O..>D..Z.!.)......V..y...tm./...Q.=(.3k!.Sjn.Q.y.W...X.0;....?X.g]...g.....72=`.\v...X.IE... .Q&G.E.>.`.(.cr..aiC.B. ........bA s\..q.El..M\).V...F.l..>.....}..@.!.n..J0.....z4"..t6..coV1.|B...?.-.(!P.DO.3....?cM.K......J}..x.v......m.P-6vd..$TyXE..*b..]M.z*..Q....?So&...1.\s.1..G6..K........A..nQ0.u.|)...HR..L.X...&rD...-...........r..D...[.}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21008
                                                                                                                                                                                                              Entropy (8bit):7.960995429449158
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A9DE9F971B0C254BE60756B6BAED4521
                                                                                                                                                                                                              SHA1:443892EB30971B2E08B720A8CD7F36E144B92E92
                                                                                                                                                                                                              SHA-256:5D239F67BF01E9F4F6FDE278EF29F0748778C2541933647B7ADC81D00ADCC9C3
                                                                                                                                                                                                              SHA-512:6D94B0051752F37C0FB31F9FDF36EF2B057845487A0A1E7FE94829F66A972FA9AF71D95E08744240F3E4229F85A7D86DEF26382A41640991ACA8A8F4C69FC8F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2021/11/2021-2022-CoD-Career.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.........c.....`iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2021-11-10T11:13:44-05:00" xmp:ModifyDate="2021-11-10T11:15:12-05:00" xmp:MetadataDate="2021-11-10T11:15:12-05:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:8957474f-b0d9-4f8a-901a-b59263d60f32" xmpMM:DocumentID="adobe:docid:photoshop:aad87bec-2619-d249-87ca-92c9f8d0f74
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5562), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5565
                                                                                                                                                                                                              Entropy (8bit):5.031762195774417
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D25C494FACAE4774C6A735C503F2BD14
                                                                                                                                                                                                              SHA1:BA56596B7869F76EB7C0E8199D8325F0F9C957B3
                                                                                                                                                                                                              SHA-256:A1C624B9DFDF2C1FCACCEBB032B0DA545EE40C52D7FF883FE2997D7BEF15DD7E
                                                                                                                                                                                                              SHA-512:44EFE64424FA43C334B11DB42C433445C44D66A1BD426852BC53735BC318135FB52374856303F309370290A1CE10E072C1B6848700659B06099432377E6133EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.import{smartyOptionsMenu,smartyOptions,selectAddress}from"./functions.js";const smartyInter=document.getElementById("form").getAttribute("data-inter-smarty").toLowerCase();let shipOptions,shipStreet,shipCity,shipState,shipZip,shipCountry,shipMilitary,shipArray,imhoOptions,imhoCity,imhoState,imhoZip,imhoCountry,imhoMilitary,imhoArray,billInterCity,billInterState,billInterPostal,billInterMilitary,billInterProvinces,billInterArray,shipInterCity,shipInterState,shipInterPostal,shipInterMilitary,shipInterProvinces,shipInterArray,imhoInterCity,imhoInterState,imhoInterPostal,imhoInterMilitary,imhoInterProvinces,imhoInterArray,billOptions=document.getElementById("address-options"),billStreet=document.getElementById("cphDonationForm_txtAddress"),shipCheckbox=document.getElementById("cphDonationForm_cbPremium"),imhoCheckbox=document.getElementById("cphDonationForm_cbInMemoryHonorOf"),imhoStreet=document.getElementById("cphDonationForm_txtInMemoryHonorOf_Address"),billCity=document.getElementBy
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):281369
                                                                                                                                                                                                              Entropy (8bit):5.54710773715861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F752DD24ACF0A43633D3BB1CA36F72A6
                                                                                                                                                                                                              SHA1:15B57552EF12F958A91A78E7B2D7202326DB53F9
                                                                                                                                                                                                              SHA-256:5F3840F71622A425BF2EF316778F8AD0CE96EB482E3ABBD3CE1148E41FC3EFB2
                                                                                                                                                                                                              SHA-512:8DD9179D8FD3EAD490959C2FEC10588D474BF47E61AB503680042E9DEC1D43E5F949D859FF8CBE11DBA20E52F63D20C36FA09B6691F8CD313F70B67B06FF6F1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-956896665","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                                                              Entropy (8bit):5.683046512361898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0FCC66130853F305BE1856EE6FB9C008
                                                                                                                                                                                                              SHA1:32A018696DAE2863569C0E5F06130265F4530A9F
                                                                                                                                                                                                              SHA-256:CA860044F14A59A4ED163050234A14B873E37E57D9D2FC78D84FB0266FED86E9
                                                                                                                                                                                                              SHA-512:88922D8E593A11EF82F1A28F3F28023C62B359FBEB761C3F0EF4AA4467EDD40D1AA920C25F913ED3CDDF0555278BEBA1300AAB9975E50BDD7088F58D091434B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/controller-with-preconnect-0fcc66130853f305be1856ee6fb9c008.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-eed55942b83b2a48f36375475685c547.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-68b7d248aee16f7f655cf972af223810.js"></script></head><body></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):141005
                                                                                                                                                                                                              Entropy (8bit):5.269378504893578
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D19536B36517E571FBEDFAE95D159B5B
                                                                                                                                                                                                              SHA1:0EE11231B092C1E51BF4E800E2C0BC22741EABEE
                                                                                                                                                                                                              SHA-256:16323E0114106732A7BFA30E097B08C805300391C162AA9F074729AC8766D1D7
                                                                                                                                                                                                              SHA-512:8B98433B35098DD7EC4AADC6B58183F42AACB32BAD8C5F15FEDAEE5EB9B7112D6ED9CCBAE1033D3F8EDF29C3B8FAF1AC0A1BECDDA757B9D33CAC83496084C432
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/framework-e51163eae4b843dc.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5837
                                                                                                                                                                                                              Entropy (8bit):7.9518099314645285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6F5DC85F9623DC89AE28850CD72A6153
                                                                                                                                                                                                              SHA1:FDB59D2E790F2875804470A3E7DD6D9BA041F857
                                                                                                                                                                                                              SHA-256:CC48CE07EC18EAEF46448440E1F346489D21C5D5C82E85F5AC05F031B8C75585
                                                                                                                                                                                                              SHA-512:7EF6A5964EFFA997DAA49F524A17501841EA82739127336F03149351F9902DA2802A473E59EA7BA457D518BABDF0828412BDE9FDA09BB0A0950641817991ECA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2020/09/best-colleges-most-innovative-1.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............1......PLTEGpL.`d....T............{......U.Q...z........\...................................D.. ())333....P....<..............```@AA.O.nooQNN.....~......1....f........ p.....mr........................}..........Oe..U.....tRNS..Te..........2.......IDATx..XQ..<..X.....F..I..hPZ_.......o.S..3....W..2e3m..>Uu..................S....~..._Y.G...".d.6..{I...RV..{.}E^...^".M...7.<..-E.6.......W.....D<.......hC...~GF[.I[.._w...l...E....8...../0..N~r+..g.F.......}Q.F!...B..\.@........-}...FT._'[......o.r..........q......FoW.........'.e.c_'.:....5....36bts....yv.h./~....`9c.5q.F.......9...!..4...i..>.>..;...B'......u...*..>Ky..c.u....c.N.8Gl.&....i..._z...n..o].._...u.q{...s}....qO......rf..~.....l.=...8.v.?.k..._.-.b..n......X.Uu;*g{..Lp.T...Tc.E^2I.#,. I.+.o....-..?.Ti.uP.f2...Jk9.$.Y..bA.d....U#o...j....A.z.$r.^..#.Q([.U..3......Q..U....M`....J...|..9[#..u..j..l..-}.E2.|:.U:KlA.".J.!...j.a....l"....`E....R[i.`.^... .`..(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):319409
                                                                                                                                                                                                              Entropy (8bit):5.568632471499206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:08E3074E81F5638D6F720A3C575E5DD9
                                                                                                                                                                                                              SHA1:E79D41FCF03898992566B7406457B3CC70E830FA
                                                                                                                                                                                                              SHA-256:807B26A44930ABAA5236CCFA68FDC3AE088CAD103F84C081F0ECD43FDFD07A0E
                                                                                                                                                                                                              SHA-512:3F625983CD626B098CF370C60CBCBCFFCAD99D1F4A785ACC8092C0F35C4EF748346E5B9E7DD01C59A289CA9471B1424A70670F1D4D71B7185AF1AD671983ABDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1824
                                                                                                                                                                                                              Entropy (8bit):4.366970038285919
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:34A4438D65DE8B75B2E2B38081B37625
                                                                                                                                                                                                              SHA1:C40C0EB631E267E06A4B48FD1FF072B300C7457D
                                                                                                                                                                                                              SHA-256:C76F766ED128FF1C05CBAB4F53E470751B475152992A770D42273047BC1708C5
                                                                                                                                                                                                              SHA-512:67CF35910DB0970AC3C00D57A8CDBC90FCFBA9A8B95D0039EBE73E2D16AF418FAB82DE712E5DB8CC2F5A76849FC5E03F741433C8F8B96E81B9F4A0C78398D3EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/instantbuy/svg/light_square_gpay.svg
                                                                                                                                                                                                              Preview:<svg width="41" height="41" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M19.526 14.635v4.083h2.518c.6 0 1.096-.202 1.488-.605.403-.402.605-.882.605-1.437 0-.544-.202-1.018-.605-1.422-.392-.413-.888-.62-1.488-.62h-2.518zm0 5.52v4.736h-1.504V13.198h3.99c1.013 0 1.873.337 2.582 1.012.72.675 1.08 1.497 1.08 2.466 0 .991-.36 1.819-1.08 2.482-.697.665-1.559.996-2.583.996h-2.485v.001zm7.668 2.287c0 .392.166.718.499.98.332.26.722.391 1.168.391.633 0 1.196-.234 1.692-.701.497-.469.744-1.019.744-1.65-.469-.37-1.123-.555-1.962-.555-.61 0-1.12.148-1.528.442-.409.294-.613.657-.613 1.093m1.946-5.815c1.112 0 1.989.297 2.633.89.642.594.964 1.408.964 2.442v4.932h-1.439v-1.11h-.065c-.622.914-1.45 1.372-2.486 1.372-.882 0-1.621-.262-2.215-.784-.594-.523-.891-1.176-.891-1.96 0-.828.313-1.486.94-1.976s1.463-.735 2.51-.735c.892 0 1.629.163 2.206.49v-.344c0-.522-.207-.966-.621-1.33a2.132 2.132 0 00-1.455-.547c-.84 0-1.504.353-1.995 1.062l-1.324-.834c.73-1.045 1.81-1.568 3.2
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (64879), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64879
                                                                                                                                                                                                              Entropy (8bit):5.522251497236798
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BC3E61D8D23C6EA3542989C087B30231
                                                                                                                                                                                                              SHA1:87B6D5FA6645AC5A619232935BD69D4D59EBE71F
                                                                                                                                                                                                              SHA-256:61B9A15EFF74AD0C2B9BE75599583C2B50EF7ACA0581E9CDBBAA17B44EE2D71E
                                                                                                                                                                                                              SHA-512:2A03A305877033E9D055ADED828C631A32FC48F70DC8DB446938630B54189303AB134BD95E48BB405BA30208CC73BF210831C6CFEE0C47191D16509878B83B88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/956896665?random=1727806724234&cv=11&fst=1727806724234&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v886475883za200zb71858189&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&ref=https%3A%2F%2Fsecured.hillsdale.edu%2F&hn=www.googleadservices.com&frm=0&tiba=Hillsdale%20College%20-%20Developing%20Minds.%20Improving%20Hearts.&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=311340664.1727806663&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s311340664.1727806663","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s311340664.1727806663\u0026ig_key=1sNHMzMTEzNDA2NjQuMTcyNzgwNjY2Mw!2sZ-mLBQ!3sAAptDV4-urJC\u0026tag_eid=44807585","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1shZULsw!2sZ-mLBQ!3sAAptDV4-urJC","1i44807585"],"userBiddingSignals":[["6605132973","8591953887","597930393","397154659"],null,1727806725579719],"ads":[{"renderUrl":"https://tdsf.do
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8914)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10573
                                                                                                                                                                                                              Entropy (8bit):5.284378593509077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6C5ADF2C75ED58912FF9513735C5C1B3
                                                                                                                                                                                                              SHA1:04A86B10DD44A9781647807F4A8B618B6F20FDAC
                                                                                                                                                                                                              SHA-256:9E06098CC6E9B307BF13566469F287688C75E38E1B75D1F867045EA407F7FF90
                                                                                                                                                                                                              SHA-512:F60884263A450E15383E91D85D505E3ABE36BC760025390D5D91D8EF162E1818DCE16BAA1AAEFAB2E9298D81DCD0140FAFA9DFA0D94770E61648482806BDAAF6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4476],{50411:function(e,t,r){"use strict";r.d(t,{OH:function(){return d},TT:function(){return l},rP:function(){return c}});var n=r(12301),i=r(45490),o=r(67614),s=r(67294),a=r(35944),u=["title"];function h(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,n)}return r}var l={wideClipDefault:180,wideClipTranscriptDefault:600};function c(e){return"<iframe ".concat(Object.entries(p(e)).map(function(e){var t=(0,n.Z)(e,2),r=t[0],i=t[1];return"".concat(r.toLowerCase(),'="').concat("number"==typeof i?i.toString():i.replace(/"/g,"&quot;"),'"')}).join(" "),"></iframe>")}var d=s.forwardRef(function(e,t){var r=p(e),n=r.title,s=(0,o.Z)(r,u);return(0,a.tZ)("iframe",function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?h(Object(r),!0).forEach(function(t){(0,i.Z)(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                                                              Entropy (8bit):4.057426088150192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                              SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                              SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                              SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                              Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 14228, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14228
                                                                                                                                                                                                              Entropy (8bit):7.981718317383066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15FF8851692B9807D1AB1D9DA076CBA3
                                                                                                                                                                                                              SHA1:133C1E5276838E72FF7F459EFF0CD68297D40558
                                                                                                                                                                                                              SHA-256:B8119D3FB40F0F52028D8A0A7B74B65DBDCA1503AE3DD76497FE2ACD10C69F9F
                                                                                                                                                                                                              SHA-512:4A595FF41CCEE8B615FF8F1CFF58CCDE8FB6A193992BBA7E896F3AE3AEB5BDF6F5EEBDD6FE93C08919D5FDC3CC0CE602522A10DA77670F37718BD6B10FE0EBAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://use.typekit.net/af/657ff9/000000000000000000014a2e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                              Preview:wOF2OTTO..7.......u...78............................?DYNA..?GDYN.)..t..D.`..\.6.$..x....c. ..uuA....AD1..U.:1....~..?...?B...y.../.t...b.Bi........49.%.. 2..y.6...K.K.^..w..,..?....R...l.a-uu.0...).R)KQ.J....`.l.../Vl.h..9kb...........h.ny.d.$...mA..8HXB..pJ...N<.N......)F..d}9....Q..p.......l.&....>f....IK.}..{........6 .h.}y,N!.;...*..]@;...+.]......+.bS.L.2.].....8..YL...<..... .r...5X..uj..b..}1......w...8..)H. "....j.U.....]C.I.Q24.5#..Z..L.9...1.....wOn.t.`..9.<.$.v.|.].&..U.F..m...".....[.^..M..\...6..~.:s.U5Z.U.5.C.N....d......?............4.=..z.x......38.H...28........ .!..PHG.1.;.La&.X.*^.C.-5.n;.>....wp....25.M.!...~...W..jV.Z..s...T&...M.S.Mg.jTj.c.v...C.:.f.c...wCF..vZ.x....4.5W.S.2..x...Ric5Tg+..f8..d.MM...5S1TS5...6.4%Z.E..X....@.h.A+7.!.].B.....<W..$a*.d4m....X....@...h.Q-T.8.......;.[(.b.N#....Jh.m."*..r5. ...d'7.36.>.J..O..Zd1m'.jHG.~P8...(...S?!..........S......e.[.r]..,A.2zB/.......K.5....@9-3...ZL.i!-....x'|....V...."|C.!.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):186884
                                                                                                                                                                                                              Entropy (8bit):5.281815699150011
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CE1F9DAA5BFA548F0417F378EB40974E
                                                                                                                                                                                                              SHA1:6072D4761BF4229BE3EAB3D74C0F97FD5F150FCA
                                                                                                                                                                                                              SHA-256:C39FA609F4A9B43E493115C723B102147F9025008BD24841E7732C5F253EDD51
                                                                                                                                                                                                              SHA-512:B81529B649D374991FE019788FCEC58D239BDAC9B5D032ACCCECF6E648573C9EA2E87D9CFD6888DE4FD4DB3F6CC1800D9B3047C24C26A3DB9BEB56BD3CFB461C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){var e={4882:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r);var i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||Object.prototype.hasOwnProperty.call(t,r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),t.upgradeActivationRule=t.isUbCode=t.ACTIVATION_RULE_VERSION=void 0,i(r(7176),t);var o=r(2316);Object.defineProperty(t,"ACTIVATION_RULE_VERSION",{enumerable:!0,get:function(){return o.ACTIVATION_RULE_VERSION}}),Object.defineProperty(t,"isUbCode",{enumerable:!0,get:function(){return o.isUbCode}}),Object.defineProperty(t,"upgradeActivationRule",{enumerable:!0,get:function(){return o.upgradeActivationRule}})},7176:function(e,t){"use strict";Object.definePropert
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):207209
                                                                                                                                                                                                              Entropy (8bit):5.533040225193749
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:89EC17E66F3894A15130633AF8C28341
                                                                                                                                                                                                              SHA1:3DF75EFDB736BA7D184DD81DA3789BD07C67C29A
                                                                                                                                                                                                              SHA-256:863A2BE3E110D8FBD9EB0E2E3DF19C034364331D761F6E4ED5134A62A50A1D66
                                                                                                                                                                                                              SHA-512:ECB6C4186BD7F5E6AEC35E30E8AA4C6F94670BAB2FA865A7F7C9F1ABAB80F3B49B9C872162CCB30AD7A5501FA3527831F0F2EEA4E1EE979A2D68115B53A21869
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-47436227-1&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):147641
                                                                                                                                                                                                              Entropy (8bit):5.119817708891304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:87DEE2D9C30CEDCB25A75FEAE891E9F2
                                                                                                                                                                                                              SHA1:6B5EC1B0890D5D552E88C71C7987AD8FBB844473
                                                                                                                                                                                                              SHA-256:758CDCC0A55DA12A1BB4DBDDF9F8A6E5B27C9556C922F16AF6FA3831B2AF0559
                                                                                                                                                                                                              SHA-512:790D5AD424BF596431CB97269B17BD9C158287DBC6990DD2A60DF91954CE24BE7395A8C07982D7B7E089379B05A87D54F6263023532ADEC742171F61D2EF4A16
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/css/donation/master.css
                                                                                                                                                                                                              Preview:.:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #007bff;--secondary: #6c757d;--success: #28a745;--info: #17a2b8;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace}*,*::before,*::after{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):207209
                                                                                                                                                                                                              Entropy (8bit):5.533293432576662
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:096EC033A401532E1E02AE370D6FCF94
                                                                                                                                                                                                              SHA1:832A17DA139178810F9E1799CFA27ABB4EC9EB31
                                                                                                                                                                                                              SHA-256:D93E5BC37708B6E28DFA43881C75D3E6C00511114A448B902EC00844F369AC31
                                                                                                                                                                                                              SHA-512:5DBE8EFDF19B9EE7B6836BEE3BB8DB494296D8E0406CD76FC6C30B7DBF1658E25EE17B6ED2C5C5F15347495AFC7AC92FE4C1913EDE06F13A8A198C53B5C30D53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):148080
                                                                                                                                                                                                              Entropy (8bit):2.2818598557300147
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DA252F255FED0FEFCE3E3B3C60707E3D
                                                                                                                                                                                                              SHA1:D9B111A90FE7F50BCD09804739020105CA8ADCC8
                                                                                                                                                                                                              SHA-256:EE5E469011E6C67ACE1B2DC9EDEB4D67E7242EF23D0F171A4FA14EDE59900C7C
                                                                                                                                                                                                              SHA-512:E2B65A53838B14A4B346B369C81AB31B9FA582139B7187BB1F071006990FFEE35E9A2CD53A7895CECC955EF4B332EC4AEE9ABDB781FBEC5811CE212647C54692
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"US":[19100,100,427,1,1874,1,81500,1,1886,10,6087,1,112,1,1,2,118,1,78,1,602,1,805,1,18289,1,839,1,6131,1,24177,10,11022,1,25487,1,130,1,1298,1,11282,1,487,1,6569,1,3129,2,1062,1,281,1,40,1,50,1,3,1,5,1,4,1,30,1,48,1,23,2,301,1,20,1,27,1,8,1,12,1,5,1,13,1,40,1,2,1,2,1,6,1,5645,1,1,1,795,1,96,1,15,1,1,1,443,1,2432,1,2,4,1,2,46,1,1028,6,9903,5,5990,1,17,1,13261,1,3795,1,122,1,2967,1,415,1,248,1,887,1,20,1,53,1,680,1,1,3,3,2,12181,1,461,1,8599,1,12260,1,40,1,9,1,2,1,705,1,308,1,1318,1,132,1,1,1,2564,1,12133,1,1092,1,15,1,4064,1,4945,1,6666,10,9,1,6,1,8,1,1,2,2,1,4,2,1,4,6,3,3,1,1,12,3,1,238,141,2,11,1,2,1,7,1,2,20,1,7,605,3,138,26,20,2,2,1,2,1,1,1,1,1,5,1,1,3,12,2,3,1,4,1,1,1,6,1,8591,4,43,1,1,61,1,23,1,123,1,35,1,186,1,275,1,295,1,103,1,241,1,76,1,43,1,47,1,7,1,198,1,27,1,377,1,10,1,166,1,38,2,17,1,5,1,34,1,32,1,10,1,11,1,6,1,49,1,7,1,31,1,199,1,3834,1,3100,1,329,7,848,1,48,3,53,3,170,2,234,10,391,10,20,7,153,9,300,10,1771,10,22,11,24,4,99,10,29,10,410,6,4,6,24,10,76,5,20,10,2143,15,2,1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):947
                                                                                                                                                                                                              Entropy (8bit):5.456562209130725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:769127EC8A43FFDA4098CD6B222C149F
                                                                                                                                                                                                              SHA1:8A73712980D9E67BC89E346F51007ACCED1098BF
                                                                                                                                                                                                              SHA-256:391FAA9B1D783D619328C9E904BDFDD7129A00DF982CA89BE31E9B0ED65DBD9C
                                                                                                                                                                                                              SHA-512:8D03CD80E055122B1B7FBA4A7DA84F906678A188BE4D0D438FDEA415E0050D19CE0D58358B4CB42AD8FBF75B00051DB9660CB55741AADD24BB3B8406A11FF7C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/upb/?adv=nvrmsz6&ref=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&upid=chp3k46&upv=1.1.0&paapi=1
                                                                                                                                                                                                              Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=2963be90-7cee-4102-a1d7-8b3cf04e2a3b","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=Mjk2M2JlOTAtN2NlZS00MTAyLWExZDctOGIzY2YwNGUyYTNi&gdpr=0&gdpr_consent=&ttd_tdid=2963be90-7cee-4102-a1d7-8b3cf04e2a3b"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64261
                                                                                                                                                                                                              Entropy (8bit):5.447885419207495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0BC80EDA71B1A3B90BE31BE6E2E86880
                                                                                                                                                                                                              SHA1:B115C24B0A463D267533B296D670052224029A9F
                                                                                                                                                                                                              SHA-256:E8F71867A6991D5A1BA2B9CD33000E8D8691F6BA8864516946B62087DE93AA85
                                                                                                                                                                                                              SHA-512:08F9785E926AC088E0CF6F4D76F19403DDF3E2029F3E2E732EC42DFD4DDDDF043665E46AAA4D2B24B986E6C69DB8FE2DBF67FCF82F03F11C6228C7086CBAB185
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202310.1.0/assets/v2/otPcTab.json
                                                                                                                                                                                                              Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):287793
                                                                                                                                                                                                              Entropy (8bit):5.547736086019489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C04FB4EF64FD21C5C84EB15B7E495148
                                                                                                                                                                                                              SHA1:BB647E2E1BFD3A91D88C0D1C0ED2F3F49A242270
                                                                                                                                                                                                              SHA-256:1D09FF35F179F01AE937DD2D104A0544634248BE09809270DA9154ACE012A6B4
                                                                                                                                                                                                              SHA-512:A179B5606917AE2A4F95DB240671B2EC4D14F9CD8A5AB3033C92A197C2AA12B53FB7D02FC0EEB57AB377FE48A34A8BAE6D3C43A28493E530A683062E8134D5CC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-956896665","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2392), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2392
                                                                                                                                                                                                              Entropy (8bit):5.166524588922424
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4F5F60486588DDE8C007BB3EC1362935
                                                                                                                                                                                                              SHA1:F9F3B64207CF800BF78688A3563F97DF786484C0
                                                                                                                                                                                                              SHA-256:F39AFC8A842931303AFB597698B40ABDD6A6DFCB75D3B995C7F3538375EEB774
                                                                                                                                                                                                              SHA-512:C831E84AC10B5392EAE8F9FF18C8DE2CEA390200647FFBAD4D40A2F8143F38784BB2663204D21F03657C242B891E3B784060DB72AF22E8E96E4FC603A62915E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-397762",0,{"crossorigin":"anonymous","data-leadin-portal-id":397762,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":397762,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/397762/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-397762",0,{"data-cookieconsent":"ignor
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1268), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1268
                                                                                                                                                                                                              Entropy (8bit):5.356510000759857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:64A3C764EEFAA1AAB04B16B498B8632E
                                                                                                                                                                                                              SHA1:2D5D2571B885B5CD432800CA651B1A4BAEBE8924
                                                                                                                                                                                                              SHA-256:4F541D522D69AEACFD3D946F0D9991D33232E3E967FA285BB4C46DDD3273C916
                                                                                                                                                                                                              SHA-512:AE41BAD8C4EAF670B23E7F890D0E11B82772EB0AC64E90827834A341B563D663A8879C1ED9E15470CC5F7B505DD51B5097779BBAC8B0778D5CF7D5CDE4A99FF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISmgIJ0rkOSE2a27ISBQ0UpQrpEgUNICIiHRIFDZSQkvoSBQ2UkJL6EgUNTwhdUxIFDczxdE8SBQ09XxGpEgUNICIiHRIFDZFhlU4SBQ2EqOOUEgUNnu-g6xIFDY8K47USBQ21m2DhEgUNCwBQshIFDXEwy60SBQ22XcMUEgUNHJtrNhIFDV9FG2ISBQ2sl5t0EgUN_QWLuhIFDb-YG08SBQ2MqJFsEgUNtZPtwxIFDcUWvEQSBQ0Auu6tEgUNYUi2ERIFDU5nmBUSBQ1pfQT4EgUNE0iEWBIFDSLaD4sSBQ04-WdpEgUNIqh3hxIFDcarI9ASBQ34-qaqEgUNnbGqnxIFDUYBYXoSBQ1kMYfREgUN8pV9UxIFDV64Am4S6QEJdnisVRNaswwSBQ0UpQrpEgUNkWGVThIFDYSo45QSBQ2e76DrEgUNjwrjtRIFDbWbYOESBQ0LAFCyEgUNcTDLrRIFDbZdwxQSBQ0cm2s2EgUNX0UbYhIFDayXm3QSBQ39BYu6EgUNv5gbTxIFDYyokWwSBQ21k-3DEgUNxRa8RBIFDQC67q0SBQ1hSLYREgUNTmeYFRIFDWl9BPgSBQ0TSIRYEgUNItoPixIFDTj5Z2kSBQ0iqHeHEgUNxqsj0BIFDfj6pqoSBQ2dsaqfEgUNRgFhehIFDWQxh9ESBQ3ylX1TEgUNXrgCbhI6CXlFiGwhxVQMEgUNICIiHRIFDZSQkvoSBQ2UkJL6EgUNTwhdUxIFDczxdE8SBQ09XxGpEgUNICIiHRIeCVVkH7itoTb8EgUNU1pHxRIFDVNaR8USBQ2_JFKQEhAJq8Vedpczh7ASBQ1TWkfFEhcJpEg3X7tu_5sSBQ1TWkfFEgUNvyRSkA==?alt=proto
                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (51505), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):153454
                                                                                                                                                                                                              Entropy (8bit):5.975676569941998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:668225EC2A69DF868AD769FC3E6DFF31
                                                                                                                                                                                                              SHA1:F315A44176768F97F8FBDEDDD2224AD5D03E4490
                                                                                                                                                                                                              SHA-256:E5BB75DD6A8B8604BBD726FE65E299BC4377BECAC374DED5A361210E36D3C047
                                                                                                                                                                                                              SHA-512:7B433163BB4C8E4C4611C9DACF8D28D074667D80CAED771B104ABB237211006104EC7A3A4F386F72074328BD414B19348A3BA6905221FB5D4D72928392F83D03
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd?utm_campaign=civil_rights_dvd&utm_source=prospecting&utm_medium=email&utm_content=CC-10963703&leadcreated=false&sc=00458N0242L15DODEES
                                                                                                                                                                                                              Preview:....<!DOCTYPE html>.<html lang="en">.<head id="Head1"><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no, minimum-scale=1" /><meta name="author" content="RaiseDonors" />.<meta name="description" content="Hillsdale College's timely and important&nbsp;" Civil Rights in American History" free online course is now available in a special DVD box set, and you can reserve&hellip;" />.<meta property="fb:app_id" content="1198168190216881" />.<meta property="og:site_name" content="RaiseDonors" />.<meta property="og:type" content="website" />.<meta property="og:title" content="Support Civil Rights in American History | Hillsdale College" />.<meta property="og:url" content="https://secured.hillsdale.edu/hillsdale/support-civil-rights-in-american-history-dvd" />.<meta property="og:image" content="https://d3osv5nby63e7f.cloudfront.net/customers/hillsdale/campaign_images/support-c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10783
                                                                                                                                                                                                              Entropy (8bit):7.947078745518462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BB898DF3CA20F41B4B80F9CD28B29AC9
                                                                                                                                                                                                              SHA1:4438DD1ADBA17240C62A447100F360C4B7CAC5C7
                                                                                                                                                                                                              SHA-256:72F11CCF36424181ED52A8E452F35D428D92437B1D9FEC364A38AB7D084082A8
                                                                                                                                                                                                              SHA-512:8BDBC1B30AD14BAD05EA71440F5492054FDF77F0B0A13F72FD243DE00C0A22F0449B0AB35837A2856D3591F201E577DF67FCBB8A970F2077C34DB7DA485B797B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......@.v8....PE..{.2|...:.q[.3J/ne...|..........1.L.....`...;.]\..d..I.c.7..h..~.Uco,y.I.m.J..t.?..#29.0.<u.k6..d.2U. ....&....@."...*F..5(.X..A....).)?...Z.<.%....n..Vt.}Mq.q......&Hx..G.... ..L.l..O......C..=..j..s...hi....... RH....I.h..w..?....c&..J..........%y#*N8o..........^.{...U..`..4.w..V
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5045)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15027
                                                                                                                                                                                                              Entropy (8bit):5.736456547997947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4C3625EE352B01396EC506EB0840A1C
                                                                                                                                                                                                              SHA1:C46F999F58BD5DCC5E429807B997D7F428AABDB4
                                                                                                                                                                                                              SHA-256:5119D112FE70CF1886D8301CBC6EF5493F2A13B37CC1482A955E308E282B053F
                                                                                                                                                                                                              SHA-512:0881414D1E0B5A778CB8CB14F4EEC9840A85DCF809DEBCCC342C2AF89C6D33E8D4ECB8CFB722E87B60BD51F6BAA328B653C884BF7B42CEB9B9E3DE91D1CA2A33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pay.google.com/gp/p/ui/payframe?origin=https%3A%2F%2Fjs.stripe.com&mid=
                                                                                                                                                                                                              Preview:<!doctype html><html lang="en-US" dir="ltr"><head><base href="https://pay.google.com/gp/p/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://pay.google.com/ui/payframe"><meta name="viewport" content="initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no"><link rel="preconnect" href="https://pay.google.com"><link rel="preconnect" href="https://pay.sandbox.google.com"><script data-id="_gd" nonce="m6RrgWC5Y7JFRkKhNwKZXA">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*","/business/console","/business/console/*","/c/w","/c/w/*","/campaign","/campaign/*","/diwali","/diwali/*","/g/a/accountlinking","/g/a/accountlinking/*","/g4b","/g4b/*","/gp/a","/gp/a/*","/gp/m","/gp/m/*","/gp/t","/gp/t/*","/gp/v","/gp/v/*","/gp/w","/gp/w/*","/gp/wallet","/gp/wallet/*","/gp/wc","/gp/wc/*","/invite","/invite/*","/pay","/pay/*","/payground","/payground/*","/payments/apis-secure/ui2","/payments/apis-secure/ui2/*","/spo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4668
                                                                                                                                                                                                              Entropy (8bit):4.9210952195831155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:279429C8540CC98C14AB171A7B3C304D
                                                                                                                                                                                                              SHA1:1C40D635C8C2881B28E31DB5556FEDE96277C808
                                                                                                                                                                                                              SHA-256:890419A5B56AB9616DE60AAC983DBDA55D55D93FB61503D0DB5F60273F178235
                                                                                                                                                                                                              SHA-512:4FA54FEB978178D011D249016BE9DFEAAF06C2D1810244CC04769C2A83F3720B7600B51E0921BE4900582266889B0F7F653D57168B21E473561478DED5338672
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/0ce9864c-ae6b-409e-9c23-0a61a5911f75/0ce9864c-ae6b-409e-9c23-0a61a5911f75.json
                                                                                                                                                                                                              Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202310.1.0","OptanonDataJSON":"0ce9864c-ae6b-409e-9c23-0a61a5911f75","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"bbf8ff5a-939a-4376-9fae-3aeb03829695","Name":"Colorado","Countries":[],"States":{"us":["co"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Generic Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"5e64bba2-fad7-4fe9-87b9-14c94bab5508","Name":"GDPR Audience","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):110181
                                                                                                                                                                                                              Entropy (8bit):5.444076173601251
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2876EF6A489CCA190EB7172771EC880D
                                                                                                                                                                                                              SHA1:C967F1BEEFF7ACE2E59BFC217DD7ADEF8FBA1174
                                                                                                                                                                                                              SHA-256:FBE4CF53A9AE446CA37A1E194EECF742DCA854F56A38372D9E4C8D6DBB2AF65C
                                                                                                                                                                                                              SHA-512:8AC726DA1D234AC2A58FA461B8ED7282F5E87015FAA99429F6E5605A0585708D9B6C0D26A8DE3981DCFE36DCC51C19EC3DF02C50CC5387A145BFBA6A53DAC33C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16372, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16372
                                                                                                                                                                                                              Entropy (8bit):7.987584425645636
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E45478D4D6F15DAFDA1F25D9E0FB5FA1
                                                                                                                                                                                                              SHA1:52CB490CD0EE4442EDE034085CDA9652B206F91C
                                                                                                                                                                                                              SHA-256:D1A17ABB1A999842FE425E1A4ACE9D90F9C18F3595C21A63D89F0611B90CFD72
                                                                                                                                                                                                              SHA-512:2AC423249EC837EFA35B29705F55A326DEE83F727E867269B86005CCE144CA8D435F7412BB0BC9BABDB9AE17419E4A0314B2923BEE6A5ACC96C9909E9EB48645
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/media/open-sans-latin-700-normal.532b8102.woff2
                                                                                                                                                                                                              Preview:wOF2......?.......{...?..........................b. ..P.`?STATZ.....|........L..9.....6.$..8. ..`. ....Ak%.Q......w..`....N...k..c.Z.k.m....AiVQ.#.{...g..E....2.|.{Wch.q|.........h.}~.%.k...vuln5...t...oO:~W-._.......RU.cw...1..I.t..{+..A0.M.E.v&.SDe..Z2..........h....z..*..rR.i.t..I..)..".....p....$...Z..%....!$...[Ewj!.K.o$.Fm$.j.{..)........h..?@......s.......X...(.....V`a`b..^~....tQ.}{-..JW=9.do.[.....R+?........^m..Gv.z..r.d;?ak..&.u...........|..MX......6`...8 ..l..._..*8........I..s.......6.y..$L...`...@.{..._..t..s.,..;LW..v7......HR.4.{.erf.B@.Wy.. i.9..L5..,W\.G\..E.QRQ9.:..s5.g..3.%. ....D.'&%.T @.K\..K.r..........9.P].2w).n*...*...l../....F...E./2.\Q9.....UF.v&.........o......:....T.u.AA.Q..F.... .9. !\. \.1.',.;...k.=R6a...@..$@.$(B.(..?.~#y0..t-mD..*X*E..%j..~=.H.Q..<.+....a.A.=...gDyh-../|.u<....g.N.....$y...._.>Z......f.`J.V..Ef..g.Yn.'\.......{K.N.5l..V....C.+..X$...{..s...cxt......$.$../.$,.=.5(....c..4..Y.w..Z.p...}.i\F..kJ
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2057613
                                                                                                                                                                                                              Entropy (8bit):5.176489954249724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:76B7C4F483BB381C3BC407034F5CB346
                                                                                                                                                                                                              SHA1:7F49EB23EE9B96849F48B0421D668E054D0081EF
                                                                                                                                                                                                              SHA-256:D3398304C14108A85D1E0224699A57611BD7D3CE2120BC1E24A66E21105812EE
                                                                                                                                                                                                              SHA-512:86301E109A9F82F7E29A87E668DC48A6B0AF836018046207525FEA0E8027F361823E766E1DCEBAC6E7C8298C7BB82E977C8AE42C483359D5EEC4AA9FEF09BF6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="4713087e170b8d978c0dbb911637eb6045d884d9". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.b33b06f5-8842-418a-942e-ec2238b25872.a,wpp_homepage_title_copy.control.ursula.7e60e39f-938e-40d6-9acc-372bcc72f368.a,acquisition_home_email_input_nav_cta_switch_v2.treatment_1.ursula.caae3851-fe8f-49ff-9f6a-6174048a3805.a,acquisition_jp_home
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5077), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5077
                                                                                                                                                                                                              Entropy (8bit):5.829356689458134
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:36BA897A6A13C620573F11BDBEBD0D07
                                                                                                                                                                                                              SHA1:4A3108DD3DFCA0692B675F3876FA437BD90EC80A
                                                                                                                                                                                                              SHA-256:31BD89E8A6DA3C76C52F36DDD12FB3A8CDB7A6AECC4C019146DD31E22331AE59
                                                                                                                                                                                                              SHA-512:3096BC2907FCDCEEE00A544F25EBC3CE6FEB1811EE86EADC36D79D94E110B8D3DE4E87B5574F85446A8B602679E57DB2240F0401F864B1C94EF14989D00B633E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=450, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], baseline, precision 8, 1280x450, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52967
                                                                                                                                                                                                              Entropy (8bit):7.305039772816554
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AC817A6F7E754FE6F4D6EA567D87EE6A
                                                                                                                                                                                                              SHA1:9E3D6A25E33D2B39341B6631744373ECF846A4DD
                                                                                                                                                                                                              SHA-256:5DE2390DB5A1C46B89D7110AEBAD1148A97B8613EFD9188A841AF544BEC7E12F
                                                                                                                                                                                                              SHA-512:5313AC57AE349D713ED5F7326D23641A21BB230C8DC51EEBA15F19122D76D544A68C052E89F5EFB5E52AA2D181104E3D79DBA6B1A76688845AF3D1B9CE4BCEBB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2024/01/HCPN2024-1280x450.jpg
                                                                                                                                                                                                              Preview:......JFIF.............HExif..MM.*.......................................................................................................(...........1...........2..........i............. ......................Adobe Photoshop 25.3 (Windows).2024:01:09 10:47:50............0231.......................x...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................3...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...I%..RI$......]..6..P..8....z...>......6[...k...q<b.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18129
                                                                                                                                                                                                              Entropy (8bit):5.575214810024079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D112C5758AC723F1081F29215357BFF0
                                                                                                                                                                                                              SHA1:670D2178BFE26C231539C9BBEC753BE93CFA2D9C
                                                                                                                                                                                                              SHA-256:AA3A884F53B7E5FCF9DA336DEC1C3F77AC1E96D5F47ACD72B47F39D852CC18E8
                                                                                                                                                                                                              SHA-512:BF50634652B98B6DFB15E4ADDB3C4E595527D6444C822F83E7E6654E15F7CB5F0B3FAF23423274B361B3B35F000F6830B8DA53DFAA76B2DAB9E55AAACFF82DFF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * azo-sans-uber:. * - http://typekit.com/eulas/000000000000000000014a2e. * azo-sans-web:. * - http://typekit.com/eulas/000000000000000000013f4b. * - http://typekit.com/eulas/000000000000000000013f8f. * minion-pro:. * - http://typekit.com/eulas/0000000000000000000151d3. * - http://typekit.com/eulas/0000000000000000000151d6. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"6683072","c":[".tk-azo-sans-web","\"azo-sans-web\",sans-serif",".tk-azo-sans-uber","\"azo-sans-uber\",sans-serif",".tk-minion-pro","\"minion-pro\",serif"],"fi":[18440,18445,22797,6814,6817],"fc":[{"id":18440,"family":"azo-sans-web","src":"https://use.typekit.net/af/b714ca/00000
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2928)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):145857
                                                                                                                                                                                                              Entropy (8bit):5.619564556876378
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8842C914A425CD09C7892ED09241B358
                                                                                                                                                                                                              SHA1:3284174332403479E5904F2A9E90BB9FD6A16B19
                                                                                                                                                                                                              SHA-256:43C0872ED75277548E70A0D928C2A8204A4F1841B4D7A06C6366308F18ADF9C8
                                                                                                                                                                                                              SHA-512:88ABCCB1EBDF306FB3122825DEB9C71D1817A5A95C8423D96CC9C54FA8C2452D346223C1B1CD26A3C30D29041980CC9CC0F60C468F2AB845E496B3E313130782
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){window['denylistedDomainsHashedValueListForGpayButtonWithCardInfo'] = [-718583466,-651407173,1501053020,1270931793,1878965203,1359979311,-1556396599,-929820290,-1993966558,969369487,813004726];}).call(this);(function(){window['whitelistedDomainsHashedValueListForGpayButtonWithCardInfo'] = [1432838318];}).call(this);(function(){window['denylistedMerchentIdsHashedValueListForGpayButtonWithCardInfo'] = [1260893,211376492,-383338062,621213554,-1574521140,318272649,-1021013306];}).call(this);(function(){window['denylistedMerchantIdsHashedValueListForGpayButtonVariant'] = [];}).call(this);(function(){window['allowlistedMerchantDomainsForBnplDynamicButton'] = [1605359444,1058617217,-1952496552,1475577307,-266458566,-1100178842,82073654,1871160076,1512037837,-324377671,-1836633316,1257306572,-490810357,914948972,1312509109,1456172824,1359979311,2119319518,1000705814,-557041780,217951089,-733157279,545927057,-1637503934,587727802,439938499,-82521450,1010792251,-1600155240,501105821,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):295863
                                                                                                                                                                                                              Entropy (8bit):5.61358698005433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1F32648FE90355B99486EC30023AD7C8
                                                                                                                                                                                                              SHA1:4748A6B7AF4D11C353990941AD639333A8A2826E
                                                                                                                                                                                                              SHA-256:B1C6E34BEECF2D4C39E4AC5803E5C09B79B943498A4D6D201C37BD48D223B6AE
                                                                                                                                                                                                              SHA-512:52663FB07BD4BCD9CE2E77CCAA5C99EF4D65D1CF341CDCBE36890E3C5F38FD639B5EA98FB1BF9654730A4CE2CB39BE174C9309A80B7513B290FC63C0D3EAD759
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","hillsdale\\.edu"],"tag_id":14},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityVa
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3044
                                                                                                                                                                                                              Entropy (8bit):6.858654209001876
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:08DFCA87EBA60A1FFF083F9B740F29E8
                                                                                                                                                                                                              SHA1:97000D0F726B70687A98B64F70D26E6C7BA9258E
                                                                                                                                                                                                              SHA-256:5DAA17C9102392B91408965350625D88C271D756D09D278B8CAEAD5579A5E267
                                                                                                                                                                                                              SHA-512:B2FC558074E5930A46AFA17D5B4880BBC09AAD6964A285314E59179AB93415B734AC2C62FC85B1A181688882E0CA974CB6D21539A35A8D5F404B85315C876197
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/03/OnlineStudent_blue.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="xmp.did:4AB696FAD327681183D1D744332B0DEB" xmpMM:DocumentID="adobe:docid:photoshop:0252713e-159b-f34d-b358-4a7c40d73c59" xmpMM:InstanceID="xmp.iid:43f96fc2-4aac-4714-9081-58875360690f" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmp:Crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4161
                                                                                                                                                                                                              Entropy (8bit):3.9461312880318125
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E9C403453B23AA86DE77B17C8C08FB56
                                                                                                                                                                                                              SHA1:1C418B5AA992D93EB55470BA7C46CC70EBD06852
                                                                                                                                                                                                              SHA-256:543288843AE9C3E5F773BBD78A3D0C96B68E68B47EF7289FE9BC1C1BB8F741F0
                                                                                                                                                                                                              SHA-512:7F9DFAC41CAADC85E4A986B5E64FE90C38B798A39BB221BAA3116CE05C5B0A3281F8518E1E6A0EEC28BCC311A8A2CDADCD5E4E817E7F41216AD65E01935F2416
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <title>Page not found (404)</title>. <script src="https://cdn.tailwindcss.com"></script>. <meta name="viewport" content="width=device-width,initial-scale=1" />. </head>. <body class="rails-default-error-page bg-slate-100">. Static sidebar for desktop -->. <div class="hidden md:flex md:w-64 md:flex-col md:fixed md:inset-y-0">. Sidebar component, swap this element with another sidebar if you like -->. <div class="flex-1 flex flex-col min-h-0 bg-slate-800">. <div class="flex items-center h-16 shrink-0 px-4 bg-slate-800">. <img. class="h-6 pl-4". src="/logos/halda_logo_white.svg". alt="Workflow". />. </div>. <div class="flex-1 flex flex-col overflow-y-auto">. <nav class="flex-1 px-2 py-4 space-y-1"></nav>. </div>. </div>. </div>. <div class="md:pl-64 flex flex-col">. <div class="sticky top-0 z-10 shrink-0 flex h-16 bg-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14142), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14142
                                                                                                                                                                                                              Entropy (8bit):5.082480491761527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:87BF0041CF7AE5E77D770C423E25828A
                                                                                                                                                                                                              SHA1:D298271C2A9A0E00E57A4D8F69CF8E2AC27430E4
                                                                                                                                                                                                              SHA-256:EAC1BB2890C6AE6D2CC8653765F594F1209EDA9EB0036EEF9FDE51299E883A5B
                                                                                                                                                                                                              SHA-512:ECD86EBE54A56FEE7EE2097F37A5D5D4B03F8CF519AF748B5B09379BD26D4A98F2F0DC4CAABF894BD8684705DBCE7B08B8A9673B73C71407E297DEDACE9C9771
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/css/elements-inner-card-53aa57bec7f6d40d72327654fd43a92e.css
                                                                                                                                                                                                              Preview:.CardBrandIcon-container{height:100%;position:absolute;top:0;width:2em}.CardBrandIcon-container.is-cbc-eligible{width:2.75em}.CardBrandIcon-wrapper{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row;height:100%;-webkit-perspective:1000px;perspective:1000px;position:relative;text-align:center}.is-link-manage .CardBrandIcon-wrapper{opacity:0;pointer-events:none;-webkit-transform:translateX(4px);-ms-transform:translateX(4px);transform:translateX(4px);transition:opacity .6s cubic-bezier(.19,1,.22,1),-webkit-transform .6s cubic-bezier(.19,1,.22,1);transition:opacity .6s cubic-bezier(.19,1,.22,1),transform .6s cubic-bezier(.19,1,.22,1);transition:opacity .6s cubic-bezier(.19,1,.22,1),transform .6s cubic-bezier(.19,1,.22,1),-webkit-transform .6s cubic-bezier(.19,1,.22,1);transition-delay:.18s}.is-link-manage.previous-link-save .CardBrandIcon-wrapper{transition-delay:.74s}.is-link-manage.previous-link-use .CardBrandIcon-wr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1515)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):38631
                                                                                                                                                                                                              Entropy (8bit):5.460868338404647
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1A4C09787AD01CE2BC3447670925F2AE
                                                                                                                                                                                                              SHA1:C2B187B2BBE3D22516FA413D4A776180596191E1
                                                                                                                                                                                                              SHA-256:2A039B06CAE13673D20B8F8DAFA776E6D3F35DFF0E814B5EAB0C2A41F733C412
                                                                                                                                                                                                              SHA-512:6947D66362BACE608A0B419C85D4F6F0541F6FE6ADC548EE1ED4D8B847B1C832A93B60041CD28D204D5DB235DD2FFAC2075349B13696A6EE5D93DE8F4D117CC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-payments-consumer/_/js/k=boq-payments-consumer.InstantbuyFrontendBuyflowPayframeUi.en_US.m7N7tcDy4Xw.es5.O/ck=boq-payments-consumer.InstantbuyFrontendBuyflowPayframeUi.vwyrdbpwbyM.L.B1.O/am=AMEADQ/d=1/exm=Das5Le,FCpbqb,WhJNk,Wt6vjf,_b,_tp,hhhU8/excm=_b,_tp,payframeview/ed=1/wt=2/ujg=1/rs=AMitfrh9nsKc5JGgOBWcoiQQsLwyMGCLAg/ee=EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;oGtAuc:sOXFj;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:siKnQd;yEQyxe:p8L0ob;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe,lwddkf,EFQ78c"
                                                                                                                                                                                                              Preview:"use strict";this.default_InstantbuyFrontendBuyflowPayframeUi=this.default_InstantbuyFrontendBuyflowPayframeUi||{};(function(_){var window=this;.try{._.Ux=function(a){var b=0,c;for(c in a)b++;return b};._.Vx=function(a){var b=Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^_.Oi()).toString(36);a.j.set("zx",b)};var Wx=function(a,b){this.o=a;this.v=b;if(!c){var c=new _.xv("//www.google.com/images/cleardot.gif");_.Vx(c)}this.B=c};_.l=Wx.prototype;_.l.ak=1E4;_.l.Ie=!1;_.l.hi=0;_.l.yg=null;_.l.fj=null;_.l.setTimeout=function(a){this.ak=a};_.l.start=function(){if(this.Ie)throw Error("lb");this.Ie=!0;this.hi=0;Xx(this)};_.l.stop=function(){Yx(this);this.Ie=!1};.var Xx=function(a){a.hi++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.bp((0,_.F)(a.fg,a,!1),0):(a.j=new Image,a.j.onload=(0,_.F)(a.jr,a),a.j.onerror=(0,_.F)(a.ir,a),a.j.onabort=(0,_.F)(a.gr,a),a.yg=_.bp(a.kr,a.ak,a),a.j.src=String(a.B))};_.l=Wx.prototype;_.l.jr=function(){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (24826), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24963
                                                                                                                                                                                                              Entropy (8bit):4.942744827932607
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D0E6D0E08F6E26AFA97310FDF6773559
                                                                                                                                                                                                              SHA1:E1C198B42805DECABBD405ED07D22FB200518B76
                                                                                                                                                                                                              SHA-256:17D72E9295F75213B00E6F0BE242C6F3C85FB31D31B792C279D312ACF4735307
                                                                                                                                                                                                              SHA-512:8CF3895012DE81214C8761E107AFC24C60737430A59EC4FC5CA89FA42CB18FC5C38994ECF0694E41CB3209238DFCC5B3228296B1EE4BAAF116B6B2475D0DAFB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/popper-1.14.7.min.js
                                                                                                                                                                                                              Preview:./* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).*/..(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57812)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76835
                                                                                                                                                                                                              Entropy (8bit):5.3613872977023345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9D6C1AC6208009E3420C2F9AD08C05C3
                                                                                                                                                                                                              SHA1:94DDA40A8E5737C34E81A6F6C9A597189705A9BB
                                                                                                                                                                                                              SHA-256:8B3B9F410D6F4393B9806E93FCB04D58F53953A1BD59DAFD7143D1EACC06103E
                                                                                                                                                                                                              SHA-512:477B99BD547BD6B1FBC2BEB22BA7031CAB98B4830B69CF7DC77D4A2802183BDF23F420EB8300315DE4B05DA348AA9C7F872C8373724174ED1877DA20076E6E10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 397762]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "input#PC17759_ctl00_registerBtn", "000000147408", {"url":"https://online.hillsdale.edu/books101/ramsey"}]);._hsq.push(["trackClick", "input#PC17621_ctl00_registerBtn", "000000147412", {"url":"https://online.hillsdale.edu/books101/rush"}]);._hsq.push(["trackClick", "input#PC17751_ctl00_registerBtn", "000000149106", {"url":"https://online.hillsdale.edu/books101/laura"}]);._hsq.push(["trackClick", "input#PC17618_ctl00_registerBtn", "000000149109", {"url":"https://online.hillsdale.edu/books101/levin"}]);._hsq.push(["trackClick", "input#PC17617_ctl00_registerBtn", "000000149111", {"url":"https://online.hillsdale.edu/books101/bennett"}]);._hsq.push(["trackClick", "input#PC17620_ctl00_registerBtn", "000000149112", {"url":"https://online.hillsdale.edu/books101/pra
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, comment: "Compressed by jpeg-recompress", baseline, precision 8, 1280x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):56604
                                                                                                                                                                                                              Entropy (8bit):7.9753513287716435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:95994A09BAA38F06E915511A8D94C1DD
                                                                                                                                                                                                              SHA1:247532EA3E53334A02FAC1A0A8D38E3E97743C22
                                                                                                                                                                                                              SHA-256:F1230FB6C857B2E5A2B77D4BC5F86B39844700CE560D2C3BC36C850A4A7C2ECA
                                                                                                                                                                                                              SHA-512:F215233485F68C7FC9B25E29F76C4D432715A139C8BA92075A2815284385277C6FD6ED1D884D44BCEFFBB83840799E6DA5C7D99E275BED32F1823E7D34201A0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Compressed by jpeg-recompress...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................J.......................!1.A.."Q2aq.....#3BRr.$4b....56Ss..%...C.E.....................................3.....................!1..A.2.."Qaq....3BR..bc..C#............?....S&.D...9.E.|..`..3.^.\..QF(....A.Yv.t.$.-.B.A.8...8.!.%.0F/..0....#.....K.d.I(.#.u!..h.....cB\*.U..(.?...k...ed.I.7.i..5I2.........o'M.p4....(...i.H!.=.FU$<H........o.Q.;...o.I..+.X.%.%Q.b.8.9..X. .B8...T..:.$..&....&I...'.+....n....svAU..I .I$.I$..$.Q5..%.....I .I$.I$..$.H..I....-PY..@1...b#U.-[hlh."..J.*..p.o.m..#.Q.,.M.#...(b.V..5...b....B.+...p,M@....S..y."....`.4b..aZ.?Q......F.D>2.....L..H...RTARK.*0)$....Du]2fB.Z.z..=.W.;%.......-k..&gp..Z.e..t}....2t....`8.q..,....58.......r..@,M....d,T..x...L9.&R.v*6.....Y...3....:....0.,.M..r..voY,F..7Z;YF...9sY6
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                              SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                              SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                              SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAETBjvgce5RIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5042), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5042
                                                                                                                                                                                                              Entropy (8bit):5.870714742473975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:29CBD98F76D8A2AD844058C8843AFD96
                                                                                                                                                                                                              SHA1:DEDC495DEBE46042ED7A2830D1704AD146F15366
                                                                                                                                                                                                              SHA-256:89251F2336E7A07B5F0C5CDAFE521A7EB49C1FEB9AD5F3BFBE999CAB3ACC0783
                                                                                                                                                                                                              SHA-512:F0535DEF0884419930F9418716BAC2D82CB1EBFBD6D56014E090FDD4C9E8CFC8CC6FD17C3B74D97DC97CC43DB45025DC11E4320B03231312B54C17F29D51E470
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/956896665/?random=1727806724234&cv=11&fst=1727806724234&bg=ffffff&guid=ON&async=1&gtm=45be49u0v886475883za200zb71858189&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&ref=https%3A%2F%2Fsecured.hillsdale.edu%2F&hn=www.googleadservices.com&frm=0&tiba=Hillsdale%20College%20-%20Developing%20Minds.%20Improving%20Hearts.&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=311340664.1727806663&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50523
                                                                                                                                                                                                              Entropy (8bit):5.297134171375771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                              SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                              SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                              SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1239
                                                                                                                                                                                                              Entropy (8bit):5.068464054671174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (58295)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):284790
                                                                                                                                                                                                              Entropy (8bit):5.514035655530556
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7FA93E800DBD345E23DC051EC222F7A
                                                                                                                                                                                                              SHA1:A74EBE55DB7000540171BE4BFDE852F429693554
                                                                                                                                                                                                              SHA-256:766D47C5DAE060ACE22799183D3D74A04E296225BA6A408E6E82CCA3A923D7A2
                                                                                                                                                                                                              SHA-512:1548FF9A1B0DB6473589D501920B0A98BAA0DCCF28DF24B577E98F9EC4574DD899021D25BB27DCD080F6357D5FAE97996993B6EF2C23FE31F7C23AA0BCEB1E90
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dev.visualwebsiteoptimizer.com/cdn/edrv/va_gq-e7fa93e800dbd345e23dc051ec222f7agz.js
                                                                                                                                                                                                              Preview:// This file uses references and method signatures that can be found in jquery.js and cash.js..// Copyright JS Foundation and other contributors, https://js.foundation/.// Copyright (c) 2014-present Ken Wheeler.// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated.// * documentation files (the "Software"), to deal in the Software without restriction, including without limitation the.// * rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to.// * permit persons to whom the Software is furnished to do so, subject to the following conditions:.// *.// * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the.// * Software..// *.// * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE.// * WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                                              Entropy (8bit):5.12292712843304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                                              SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                                              SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                                              SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1058), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1058
                                                                                                                                                                                                              Entropy (8bit):5.521263120754245
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:020CE810876FEE425C8A741E1B17A930
                                                                                                                                                                                                              SHA1:5A59A05629C5797A238CCF82CAB3382CB28F0715
                                                                                                                                                                                                              SHA-256:B89294793A3A48CBFD8D0391DE818BF27DD89E637AC4A505DBBD660DC56C6C35
                                                                                                                                                                                                              SHA-512:3E9BBFFC31AE0AA168CE89FDAC6E9D3B1DC9C89560CF2BA4ABC3F655C6BFC4A777F32F754E2717BCAD7D33C5C341253A78B2422C5BC1C1CDF7F303A49F549FFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/elements-inner-card-020ce810876fee425c8a741e1b17a930.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-eed55942b83b2a48f36375475685c547.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/ui-shared-12bbb1f24a106e33588f487ea596b096.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/elements-inner-card-f5e98c59a52efaa2ee0c5f664ef3405e.js"></script><link href="https://js.stripe.com/v3/fingerprinted/css/ui-shared-b257bf219117f020b0f77d777de3b1d0.css" rel="stylesheet"><link href="https://js.stripe.com/v3/fingerprinted/css/elements-inner-card-53aa57bec7f6d40d72327654fd43a92e.css" rel="st
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5067)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1298834
                                                                                                                                                                                                              Entropy (8bit):5.6074860797497745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:033DFACA7A5052D4084E38D183BEC8BD
                                                                                                                                                                                                              SHA1:C0D704031842655BA545BF183933F41CA7A4EBFB
                                                                                                                                                                                                              SHA-256:82E854E888E1F082E305FB63F527CBD5CEFEF6632D46D02E7C8AE3D833AB1C0E
                                                                                                                                                                                                              SHA-512:DBCA7E070400AAE716059E83A2DA38B323CE22CA0EFE70BE99B31ADEACF53FE97D5AE9D46DCE9CF3CE097EB684ED8F22D182F025400D4B9DEA4DB0DE821324E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!doctype html><html lang="en-US" dir="ltr"><head><base href="https://pay.google.com/gp/p/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><script nonce="0AEBD6aBIlydHAne67Sm4w">window['ppConfig'] = {productName: 'InstantbuyFrontendBuyflowPayUi', deleteIsEnforced: true , sealIsEnforced: true , heartbeatRate: 0.5 , periodicReportingRateMillis: 60000.0 , disableAllReporting: false };(function(){'use strict';function k(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function m(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=m(this);function p(a,b){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):150357
                                                                                                                                                                                                              Entropy (8bit):5.404991019688667
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1AA63474F65780763BA52D188CE34705
                                                                                                                                                                                                              SHA1:25A37378C945A0A05ECA95F2B3051B66BD1ED7CB
                                                                                                                                                                                                              SHA-256:E536480CBC1EEA0613BAF437A67AC2C98747A831B40B3CD8FEBE46F9C75FE261
                                                                                                                                                                                                              SHA-512:BAF9089FDEE1E556CCCDCC4E65F02C4E885524AFC51B01B7975AAFEA54A0543B0E3004460864DC8A30D773CC50506E6CC74419981AD31F67BC4A2F7B228EA6CC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1355)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):78230
                                                                                                                                                                                                              Entropy (8bit):5.593407571792218
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:482730CE32BF0D2FBC7EC1AAF6411B6D
                                                                                                                                                                                                              SHA1:247D1DC880E9B493BB995B40A5E944847B0B2982
                                                                                                                                                                                                              SHA-256:A9D3AF9AEF63673B90EFDB86DCF3B991443F779B96CC7CFE3D61F10F3510AD50
                                                                                                                                                                                                              SHA-512:033F8595F8C6E3A5069C88B77C4793358D7A09FAE4B8268AACB1E874D73483E1965757F6B5EECC297C0FC586FA7FFBEBA7C774A9449BC925B18AD2DECA978DA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";this.default_InstantbuyFrontendBuyflowPayframeUi=this.default_InstantbuyFrontendBuyflowPayframeUi||{};(function(_){var window=this;.try{._.YB=function(a){_.Zo.call(this);this.o=a||window;this.B=_.Oo(this.o,"resize",this.C,!1,this);this.j=_.um(this.o||window)};_.J(_.YB,_.Zo);_.YB.prototype.getSize=function(){return this.j?this.j.clone():null};_.YB.prototype.da=function(){_.YB.La.da.call(this);this.B&&(_.Xo(this.B),this.B=null);this.j=this.o=null};_.YB.prototype.C=function(){var a=_.um(this.o||window);_.qm(a,this.j)||(this.j=a,_.ap(this,"resize"))};._.v("n73qwf");.var ZB=function(a){_.Zo.call(this);this.B=a?a.j.defaultView:window;this.F=this.B.devicePixelRatio>=1.5?2:1;this.o=(0,_.F)(this.G,this);this.C=null;(this.j=this.B.matchMedia?this.B.matchMedia("(min-resolution: 1.5dppx), (-webkit-min-device-pixel-ratio: 1.5)"):null)&&typeof this.j.addListener!=="function"&&typeof this.j.addEventListener!=="function"&&(this.j=null)};_.J(ZB,_.Zo);.ZB.prototype.start=function(){var a=th
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4539
                                                                                                                                                                                                              Entropy (8bit):7.49331797117258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EE560D18C0047066E848C720FF4E08C8
                                                                                                                                                                                                              SHA1:0025E9CFB7602483B3B1D4B0064B93414855D5A1
                                                                                                                                                                                                              SHA-256:E5B0F123BABD4A9A71B802E7AD050D75E3254B0CF6F65177BBEB5C72463D1295
                                                                                                                                                                                                              SHA-512:BAF9162D973F19A7DC8BFF9477861CDD902705C931638FC7FD1AD6AF7292FBF3BFF1A3EF2B6859EFCB2FE1318B05C068379AE69C2E898F5E635FD1D37123DF46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs................"iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="uuid:9E3E5C9A8C81DB118734DB58FDDE4BA7" xmpMM:DocumentID="adobe:docid:photoshop:1c4e04e5-e983-1a42-b857-ea1d092d4bda" xmpMM:InstanceID="xmp.iid:ad92a870-0c7d-4ba5-ba03-0392dc3306c9" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmp:CreateDate="2022-03-31T09:46:12-04:00" xmp:ModifyDate="2022-03-31T09:57:22-04:00"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):105432
                                                                                                                                                                                                              Entropy (8bit):5.4785129827901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:90D2E7F704242645E73EB6ADA89549C8
                                                                                                                                                                                                              SHA1:3689B23F82E9025CEE310766AEAD1DFF94E8DEA6
                                                                                                                                                                                                              SHA-256:BC3175E277F0F116E9D83D1E6E34F21BC7712208DD1BD99BDBA78DB50F9C6182
                                                                                                                                                                                                              SHA-512:5880699E44EACDCFDA1C492EECE0DB09E43D6FF3B74E7C59EAD4B5193E9E7BF56115894A3B63243D38F4F8B2FD81B01AB8C17D8065CC878DFC988C8ED041D6F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{"use strict";var e,r={},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={exports:{}};return r[e].call(i.exports,i,i.exports,o),i.exports}o.m=r,e=[],o.O=(r,t,n,i)=>{if(!t){var l=1/0;for(s=0;s<e.length;s++){for(var[t,n,i]=e[s],a=!0,u=0;u<t.length;u++)(!1&i||l>=i)&&Object.keys(o.O).every((e=>o.O[e](t[u])))?t.splice(u--,1):(a=!1,i<l&&(l=i));if(a){e.splice(s--,1);var f=n();void 0!==f&&(r=f)}}return r}i=i||0;for(var s=e.length;s>0&&e[s-1][2]>i;s--)e[s]=e[s-1];e[s]=[t,n,i]},o.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return o.d(r,{a:r}),r},o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                              Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                              SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                              SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                              SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"bakers":[]}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):70710
                                                                                                                                                                                                              Entropy (8bit):5.426648061564462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E590F0D89B535B19B3FF9206527D86E8
                                                                                                                                                                                                              SHA1:252854C34EFADC4EF288B2D5B036F2EF991312C1
                                                                                                                                                                                                              SHA-256:A4D17366E488A18AD393D1A692CCDFE6448421BBA811BBFB914C939286BD0A0F
                                                                                                                                                                                                              SHA-512:12B3EB59B50625593A4C4BE534B0621B59E7A1BB09C6C74ECA682D77F9AFC3FDA418A6BC20404A8320792B299957D62256CDBE16CBCE4703FDA17BE549D41D9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://s3-us-west-2.amazonaws.com/jsstore/a/QKEHE18/ge.js
                                                                                                                                                                                                              Preview:const _0x3c2682=_0x510d;(function(_0xd7a98f,_0xd78822){const _0x31e3c2=_0x510d,_0xf6e6f5=_0xd7a98f();while(!![]){try{const _0x152c0b=-parseInt(_0x31e3c2(0x26b))/0x1*(parseInt(_0x31e3c2(0x221))/0x2)+-parseInt(_0x31e3c2(0x28b))/0x3+-parseInt(_0x31e3c2(0x299))/0x4*(parseInt(_0x31e3c2(0x2c9))/0x5)+-parseInt(_0x31e3c2(0x27c))/0x6+-parseInt(_0x31e3c2(0x22c))/0x7+-parseInt(_0x31e3c2(0x1e0))/0x8*(parseInt(_0x31e3c2(0x211))/0x9)+-parseInt(_0x31e3c2(0x141))/0xa*(-parseInt(_0x31e3c2(0x167))/0xb);if(_0x152c0b===_0xd78822)break;else _0xf6e6f5['push'](_0xf6e6f5['shift']());}catch(_0x5047f9){_0xf6e6f5['push'](_0xf6e6f5['shift']());}}}(_0x5bf9,0x8b853));function GeAnalytics(){const _0x3dd38a=_0x510d;this[_0x3dd38a(0x184)]='_EventConsentStatusGE',this[_0x3dd38a(0x189)]=_0x3dd38a(0x248),this['OPTIN_VALUE']=_0x3dd38a(0x209),this[_0x3dd38a(0x163)]=!![],this[_0x3dd38a(0x1ba)]=![],this['ge_suppression_is_loaded']=![],this[_0x3dd38a(0x2a6)]=_0x3dd38a(0x222),this[_0x3dd38a(0x170)]=_0x3dd38a(0x1fe),this['a']=_
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1166
                                                                                                                                                                                                              Entropy (8bit):7.777436789765532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E9183938FF320B38A82FB6F109CCA412
                                                                                                                                                                                                              SHA1:2961494EE5D270BE12642C8F7258EEB8CF4E8E4F
                                                                                                                                                                                                              SHA-256:6EA88AF17B58C841AE1B71EDEF1060D288DBF6E7142E9D15248E9E5C4A017A77
                                                                                                                                                                                                              SHA-512:311B649EF29D752F896453C3653FBCE1B487223378FF44A13C11013F492F50E8C20DBD3B3607DC9AF4AACC82582D2AA11DD4427AA0EA169FC75A4A1B6F3C063B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://raisedonors.s3.amazonaws.com/customers/hillsdale/fav.png?v=638537318830730000
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....bKGD..............pHYs...#...#.x.?v....tIME.....:&...$....IDATX..MlTU......Ngh..vJAfj*._.E...JJ.1.H4j.DCt...q...;....H.FL.1Q.R.V>..R)./....0..2.y.....M...g7w.}.w....=O.......].c...T.%..eQ....m.h....D .iP..-.p.k./.....(.....*?....8.....vn.m.E...A.2{.'7o.J./+...7i.8....V.....+..J...e..hl......_o.1..b..tP@.Z..rR..a...i...M.x..x.....Zp:.|k=.......|...YF.Nq.F.Mm.S./..PC-%.y....v..y=..}...G...;...F...:........y.P....`w]..]W..g...[.L..`.ue%.....E.W..T.....+]r3...N0.........nXro.]....p9.d..yi.g...A..R.ih....|[.....R.l,K.......<..0...r..O?......e.....M..|......R.....{$..c..h..2.V......NbY.K....1...m.C.)..S.O..y......]O.x....3a...$.oKG...;.;.r..6....35..g|..].;.I...t.'.<..m>..'+.....Gu%./9...`Q..G.........Q....Y0>..$...n]k. .^.~.....Z/........Z...F..@>...U.>..d{.&.~..ISk7=.a.=XO"eV..!.....Y....pd.....Zq.p...G.....x......"Q...W..<_.G"...-..{..H4Fg0.px2..^.d"..7.......ve..i.|t.,..i:...f..YV...C.?.La...R......O
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.69883234521394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8D08AE74A7981A6B0FA6965A677C381E
                                                                                                                                                                                                              SHA1:8F948A8EC6DC17EC0C2EEDAC77C3D7AA6CFC1F45
                                                                                                                                                                                                              SHA-256:36078718BF81ECE6FE93EC40145FAD8C60988E7CFD9573D9E3BBFE0EDCA2E3F2
                                                                                                                                                                                                              SHA-512:26542E6EFE7DB5592455B2D637FC4151CA3629B58208D3AC4D8140C93C7D5D8D76C02937409349649BCAFBE71BA5C835DA651116570589C58A8D3E3BB81CC9D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:6
                                                                                                                                                                                                              Preview:=...f....Y...Yc.+/*..4.{..t.Q.F......L.....U.. ^j...}..q.1{a~].yu..$.^.o.h..:.Mc.j.\{f*Rc..^.r._.....nk#..n.....y;z.$..........T....... .n.....\UG#}...EV..".=.Z..yB?.X. (#.2L=*..N.$4........W.]..F...0..~ch._..UZ=...\7..p.i....c.Ty.7.+..C.V..b>..V.*T$..E..8.l.15>.........c..:p..][.l ..~....}...J..0.y...'Jl.).._..4`TM..<.........1.4.*.+........oL.._]..........Y.....w..D....U.......\...{..i..:....u..3..M.Z..sNt......;.y...>.........$..o.m.{.@2H.L..T!#.............QS..g].im(.t....N.t'...S.S..V.}:l=IoK..|...J.....l4.ZN#.@hO............c..7v..-.2.J...\.~:.....,.|.&...k...m......h.?.............S....|.....\XP'../..T....#.&...W .O.......y...6P.}H.;*..L.@..W.}8Y.\....1.FUk.x$....(.`..({`.<..bFST...k.B=..^.z....9..l...}..{R{..%V..V.*.n..w!F.3j.F.H>.{..:..^.G..@..l..d.P......m.H.e..!|.>.B.SW..d.a..0...f..r.f.].......6.......k=&.d.q.C..,....Z.d.E....._...2.5l(....q...f.........-..72.s..Z...q."....<.....T.>h.o'4[XzTGk..].\0.uW_.c#......HY.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (496), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                              Entropy (8bit):5.302265474378959
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E9A16C28D9CF1A7729AAAE358EE031F1
                                                                                                                                                                                                              SHA1:6BDEC7E0C8E749AC9754BDABB99F0D57EC4D8974
                                                                                                                                                                                                              SHA-256:EB706649220185562E5D64F29B794773EFD09DCAD835082BA98D4C62D5081367
                                                                                                                                                                                                              SHA-512:168B3984615553F8003A5C0191C48A3A24F54D0514F3ABF71543F3AB6A600595D5D0593AB36C76FD962EAD289C34C159A10313FF56DA8A0FA99FFCD4E750A056
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIS6QEJdnisVRNaswwSBQ0UpQrpEgUNkWGVThIFDYSo45QSBQ2e76DrEgUNjwrjtRIFDbWbYOESBQ0LAFCyEgUNcTDLrRIFDbZdwxQSBQ0cm2s2EgUNX0UbYhIFDayXm3QSBQ39BYu6EgUNv5gbTxIFDYyokWwSBQ21k-3DEgUNxRa8RBIFDQC67q0SBQ1hSLYREgUNTmeYFRIFDWl9BPgSBQ0TSIRYEgUNItoPixIFDTj5Z2kSBQ0iqHeHEgUNxqsj0BIFDfj6pqoSBQ2dsaqfEgUNRgFhehIFDWQxh9ESBQ3ylX1TEgUNXrgCbhIQCavFXnaXM4ewEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                              Preview:CuQCCgcNFKUK6RoACgcNkWGVThoACgsNhKjjlBoECAMYAQoLDZ7voOsaBAgFGAEKCw2PCuO1GgQICRgBCgsNtZtg4RoECCQYAQoLDQsAULIaBAhNGAEKCw1xMMutGgQIIRgBCgsNtl3DFBoECCIYAQoLDRybazYaBAgjGAEKBw1fRRtiGgAKBw2sl5t0GgAKBw39BYu6GgAKCw2/mBtPGgQIIRgBCgsNjKiRbBoECCIYAQoHDbWT7cMaAAoLDcUWvEQaBAgjGAEKCw0Auu6tGgQIAxgBCgsNYUi2ERoECAUYAQoLDU5nmBUaBAgkGAEKCw1pfQT4GgQIHhgBCgsNE0iEWBoECCEYAQoHDSLaD4saAAoLDTj5Z2kaBAgjGAEKBw0iqHeHGgAKBw3GqyPQGgAKBw34+qaqGgAKBw2dsaqfGgAKBw1GAWF6GgAKBw1kMYfRGgAKBw3ylX1TGgAKBw1euAJuGgAKCQoHDVNaR8UaAA==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):796
                                                                                                                                                                                                              Entropy (8bit):5.837552039123029
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F2A4886E0432F0A91DC922540065D1C5
                                                                                                                                                                                                              SHA1:E8A0FD046B372ADF4144CC87825166561F7F01B6
                                                                                                                                                                                                              SHA-256:4E928CC03E1E4A3AD627B812CF7C28A8B1E8A4DBD07EF058CF119F68464FDFE1
                                                                                                                                                                                                              SHA-512:47728F3DDC93D6F9A7F9C7FB2F2FF918C9337CC8031BC9AE219ABFCB040A7577ACD8BB37DCAC661D32AD89EFEE9D5BBF627C9E9EBCD521E7D81A5809F269BDA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"features":{"custom_theme":true,"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.A81jZvLeeEGcuDkUqrbou5NYJo2av6GavQthNMSktZQ"},"pass":true}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5525
                                                                                                                                                                                                              Entropy (8bit):4.461116088312173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3C334800EDBDEE5381C7CB0D508E2CFA
                                                                                                                                                                                                              SHA1:103D4FDB4C073069B1066FF3810AE1A411FEC643
                                                                                                                                                                                                              SHA-256:BA27F21A0EB6F275C2BFD3922F40A7875682865C7A9D661983DD0A17921DCE01
                                                                                                                                                                                                              SHA-512:862796AEDFFC2A3EA462C59B6968293834E3F62F7544370130CAC89620ADF9D4B85DB044EE3E20F8CC337EA28FC5C06C555BDD550A790B27096ED149534B9CBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/img/secure-icon-3-dark.svg
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 308.6 102.1" style="enable-background:new 0 0 308.6 102.1;" xml:space="preserve">..<style type="text/css">....st0{opacity:0.5;}....st1{enable-background:new ;}..</style>..<g class="st0">...<g class="st1">....<path d="M106.4,17.4c2.1-1.7,5.1-2.5,8.9-2.5c6,0,9.5,1.8,11.4,5.7c0.5,1.1,0.2,1.8-1,2.3l-4.1,1.8c-1.1,0.5-1.6,0.3-2.2-0.9.....c-0.7-1.4-2.1-2.1-4.1-2.1c-2.6,0-3.9,0.7-3.9,2.1c0,1.6,1.7,2,5.4,2.5c2.5,0.3,3.5,0.4,5.8,1.4c1.1,0.4,2,1,2.6,1.6.....c1.3,1.3,2.4,3.6,2.4,6.5s-1.2,5.2-3.5,6.8c-2.4,1.7-5.4,2.5-9.2,2.5c-6.4,0-10.3-2.1-11.9-6.3c-0.4-1.3-0.1-1.8,1.1-2.2l3.8-1.4.....c1.2-0.4,1.8-0.2,2.4,0.9c0.7,1.4,2.3,2.2,4.6,2.2c2.9,0,4.4-0.8,4.4-2.3s-1.6-2-4.8-2.4c-1.7-0.2-1.7-0.2-3.4-0.6.....c-0.8-0.1-1.3-0.3-1.8-0.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32031)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40847
                                                                                                                                                                                                              Entropy (8bit):5.159251052526825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:993AF08BE0B86EA8D282F6300236C611
                                                                                                                                                                                                              SHA1:01F232E86FA362A808E391E333BC4DC5A886C4C7
                                                                                                                                                                                                              SHA-256:338867DB60061D0D769700BD29DEF22FD63BCE55E904001ECB7A4BFE2F4912B4
                                                                                                                                                                                                              SHA-512:766C96A03D2FB48265C67DABDFC8A2475275D74A87BF6B3FA46DE41E84330F94BBD2E96FF8DD0DEA97EE1C18E06B99FB3BCA5DC970278625A83142244436B4B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/js/isotope.min.js?ver=6.6.2
                                                                                                                                                                                                              Preview:/*!. * Isotope PACKAGED v2.2.2. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * http://isotope.metafizzy.co. * Copyright 2015 Metafizzy. */..!function(a){function b(){}function c(a){function c(b){b.prototype.option||(b.prototype.option=function(b){a.isPlainObject(b)&&(this.options=a.extend(!0,this.options,b))})}function e(b,c){a.fn[b]=function(e){if("string"==typeof e){for(var g=d.call(arguments,1),h=0,i=this.length;i>h;h++){var j=this[h],k=a.data(j,b);if(k)if(a.isFunction(k[e])&&"_"!==e.charAt(0)){var l=k[e].apply(k,g);if(void 0!==l)return l}else f("no such method '"+e+"' for "+b+" instance");else f("cannot call methods on "+b+" prior to initialization; attempted to call '"+e+"'")}return this}return this.each(function(){var d=a.data(this,b);d?(d.option(e),d._init()):(d=new c(this,e),a.data(this,b,d))})}}if(a){var f="undefined"==typeof console?b:function(a){console.error(a)};return a.bridget=function(a,b){c(b),e(a,b)},a.bridget}}var d=A
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37001
                                                                                                                                                                                                              Entropy (8bit):7.932927235613541
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ED91CC1183000A10058E592117802848
                                                                                                                                                                                                              SHA1:EFE37C4173C3B18CBC7B974E0F392F6D5E75FB94
                                                                                                                                                                                                              SHA-256:0973CD27BF824FA952EE98BE5EED744B139040141707B8734708A800EA05D722
                                                                                                                                                                                                              SHA-512:3D6FDBC94FFC04BD0B71ECFDEBC6B6ECAFCD49C2EABEC37BAB7392888EAB36557D980BB55A2E888B29DCF366ECD93C99400D7E33715A06909EB1D5B57306B798
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2021/11/pexels-jana-t-4231581-500x505.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12549)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33319
                                                                                                                                                                                                              Entropy (8bit):5.5493798983477785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1D05F261A3BBEBBC7DE743F6E7B4B7A5
                                                                                                                                                                                                              SHA1:5F0549A115BB9E0E58DCEA305B8B1EF2297C1984
                                                                                                                                                                                                              SHA-256:91EF5AD97107A6D7D8729FAA0C0F394A2F7DB7CF70D99C3CFB60DFEE815E9F99
                                                                                                                                                                                                              SHA-512:1A51B1D8A2E293C035529FBD17A565C02C5A0BF3AAC46A9C5DB2E0911336BC9E78554BF75F954DD5DACEC0F1FDFDBBD209F954CAB604EA3CAB10BD844A8C4269
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/ee.gif?a=771871&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;;window._vwo_mt="live";var localPreviewObject={};var previewKey="_vis_preview_"+771871;var wL=window.location;try{localPreviewObject[preview
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 1200x800, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):227055
                                                                                                                                                                                                              Entropy (8bit):7.964910830629364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:01E50F608957B2ED9FE6FB42832E3B78
                                                                                                                                                                                                              SHA1:DA5ABF46F365C95B7664E9FD5F3B56234288161D
                                                                                                                                                                                                              SHA-256:B76FEDED2A080762480631F45EFFF28A8A9D471942FA433872B3A4C92377C583
                                                                                                                                                                                                              SHA-512:E8FECECB0345C07CFAD353877D013F1E77A0859D16CA2A5277AE2F5E649FB4FA110931F305268888D1BE776B7C21B1CB009EE1F3966300F9C29B51369CB998AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............tExif..MM.*...........................8...........................................................................(...........1.....!.....2..........i.............$......................Adobe Photoshop 23.3 (Macintosh).2022:05:26 15:49:37..............0231...................................8...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...;.[.o...P.(..o.q..xJ.o.o.q..P.&.....W..(KxM.%..@.k.e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8556
                                                                                                                                                                                                              Entropy (8bit):7.935871174652874
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4F3BF0612EC440A778C409152C4CE27A
                                                                                                                                                                                                              SHA1:4B0DF71848A615A2A3C174C007FC27B64B545847
                                                                                                                                                                                                              SHA-256:A18FE3749598AC0FD7EBE425115C05841A1027E47817BD1756D3661B505C3B8F
                                                                                                                                                                                                              SHA-512:EA7060198C099FB67243A3FFF6D09425AE76D1B4CBAF2E42444D7032FA0FB89D3FAC2CA00ACC2F401BA176DE2F8681224B33B1D441F6A8C173279ADE673E9E6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2016/04/20151112-KyraRodisel22-305x170.jpg
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....V.Y..O.(...4..E...+..p.....L,b.[b..?s...K....P.0...k......m....(.X..[...<.....!W..X.....^...JpS..*}.....=+.X....H...lo...o.7.]8.v.R.|...Z.;...'....d..~U....Z<...kE..;ee4..B.Aw.....k:e..-...\r....m....L`.p..cS....R.t@.c.....r[...i..~T.i36.l+....T....\$.....:Qr,eh......m..2....k..H4-2=3J...........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35861)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99699
                                                                                                                                                                                                              Entropy (8bit):5.234578958287637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AC2986B8BC85440C8B3FB236E75412B1
                                                                                                                                                                                                              SHA1:5FC642E39E8F73D7B390B4E218B7AF11B1F3B7E4
                                                                                                                                                                                                              SHA-256:E08AEF060A8CD610C4336B83A84CB6E90D068D52E671298E6E2B584DE870C8F8
                                                                                                                                                                                                              SHA-512:EE66385B28BE3DDB941B62B7A0BCDFB2C6A0F8F40DF66913FFEB03F4E7586D70F00C0D071A844DFB59AE07276CC63B5173C1F69D500279A9F094C8CD35A94A88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dev.visualwebsiteoptimizer.com/settings.js?a=771871&settings_type=1&vn=&eventArch=1&uuid=&ec=1471988&exc=107|108
                                                                                                                                                                                                              Preview:(function(){try{(function(){var visMeta=window.VWO._.visMeta;;var allSettings=(function(){return{dataStore:{campaigns:{67:{"ps":false,"pc_traffic":100,"id":67,"triggers":[2838350],"pgre":true,"muts":{"post":{"refresh":true,"enabled":true}},"name":"PPC Page - Recurring Donation Interrupter (Tabbed Form) - Donation Interrupter","mt":{"1":"5563258"},"varSegAllowed":false,"sections":{"1":{"segment":{"1":1,"2":1},"triggers":[],"variation_names":{"1":"Original","2":"Donation-Interrupter"},"path":"","variations":{"1":[],"2":[{"tag":"C_771871_67_1_2_0","xpath":"HEAD"},{"dHE":true,"tag":"C_771871_67_1_2_1","xpath":"body"},{"tag":"C_771871_67_1_2_2","xpath":"dialog.donation-interrupter,dialog::backdrop,dialog.donation-interrupter > .wrapper,dialog.donation-interrupter section,dialog.donation-interrupter section > div,dialog.donation-interrupter section.donation-interrupter--cta p,dialog.donation-interrupter section.donation-interrupter--cta button > *,dialog.donation-interrupter button[data-acti
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47301)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):157789
                                                                                                                                                                                                              Entropy (8bit):5.35984069610088
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:17C974F90ECD54176B72192AB860C7D4
                                                                                                                                                                                                              SHA1:345DD638B88A6BDDF2B3A5DE7BAEA4053DDB2080
                                                                                                                                                                                                              SHA-256:0FCEF4685B9A3FB53492F01D439706C69117ADC507F9A1ECD69D6E8C03B2AB92
                                                                                                                                                                                                              SHA-512:1AD20B5AB80AB981C21EFF3FF9A069A8EB4F0A2A601F2A4951AC26197897413C48BE08DB01C5DDB716BAFDF18C1FAA4AEEDB1DAB8684390583608EC1AFAD9A77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/main-c0cb3f09c5e7fa45.js
                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{46685:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},24533:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9603)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33295
                                                                                                                                                                                                              Entropy (8bit):5.537090096758778
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:33514E4D8FD437C238A341C0CE449058
                                                                                                                                                                                                              SHA1:53743663B1FB7136ED4B33602E0EF4E08A8F62A4
                                                                                                                                                                                                              SHA-256:33BF8BA38C66A8F0F1EE61A5F2541A4DC5E1331E1F858316690561905AEBCA51
                                                                                                                                                                                                              SHA-512:DB4F51B63679FC9E95700F566DEC891CE40395F83E32EDD63C5935A7B6EC5DD4E98EC9BD76257EA02A6CAB463F818617F91598840C6CA5F0BFF37D97D8306D46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dev.visualwebsiteoptimizer.com/j.php?a=771871&u=https%3A%2F%2Fsecured.hillsdale.edu%2Fhillsdale%2Fsupport-civil-rights-in-american-history-dvd%3Futm_campaign%3Dcivil_rights_dvd%26utm_source%3Dprospecting%26utm_medium%3Demail%26utm_content%3DCC-10963703%26leadcreated%3Dfalse%26sc%3D00458N0242L15DODEES&vn=2
                                                                                                                                                                                                              Preview:(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/ee.gif?a=771871&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;;window._vwo_mt="live";var localPreviewObject={};var previewKey="_vis_preview_"+771871;var wL=window.location;try{localPreviewObject[preview
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.699145922389207
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AC271396527A125B03F4A1288C6B3118
                                                                                                                                                                                                              SHA1:5085560DBE9430964A48314EA374E363B779EADA
                                                                                                                                                                                                              SHA-256:BCB723DD3A01F3999E2167269BCD1B8A2DF4D318C5B5EB5BBA921C12E4B2B89C
                                                                                                                                                                                                              SHA-512:33B379AFA750A6F13AAB94B16C9A9F8607383A251EDDC40F67BC58D655E5321B7F12C775500E1865121A031F739EE25DF1B5B3E4B0F79E199D0EA9CAC19575B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:5
                                                                                                                                                                                                              Preview:...,.........M....+...%.......G.. .{..}g.y.d.Ip.{..4..&.J..F..N..0&p>..l.Db......'.BF.......e.*.....;..Ja5h..........D.>..^......qSU[.0nL..,$C.......K(..k.......j.Eg.=.....;8I.*.ir.v...i...)....e..Ko.5....t.Z.bS...f......>...lO_)!U.~.).JmV.T...q.qD...]...MtDp.......-|.i...h3%[.H.T..K.C.."VB... ...|E.j..._..{....9Q}..^.DR565.T..\..7.......a..........f=[)S..W^.`+..E.a.>....|...blL1..t..g.....?..a.f..R;.c....b.0o..Do~...w.....Q....Nh~.0.....s..9..G..O..,....K...c..........7......Y..(PQ.B`K_...i/...._.-.A...".[..Zd...M.Q._>....H...+I[.Mp......Sn...;......'...&d.F/..+,-.....N5.B.rq..u..TsZ.4.... ,.C~.....j.....7v.....VJ$.W98.s..0..\q.Y..+.p.vR.\..=.8.q.).. .........P.D..j.nw.[@z&..`...".......x.F.....%.m...o.7[.uEo......~..".5....0.r17.d.u..O..LK...9.=..o...Y.e&..$...).I...r..h.I......Y... .....g.p.-.[....7P.9,.b....3.u..(hg.e.J............s4.j..W%.....d^h.L....G.6......HQ..7..[}Nam..V.n.....A{....2m....&...0.c.tq....i..Y.J....F.!.v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):75
                                                                                                                                                                                                              Entropy (8bit):4.094537025438351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                                                              SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                                                              SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                                                              SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 122, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17741
                                                                                                                                                                                                              Entropy (8bit):3.0398652482639146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3DBD69C907C503335BC7B85CA5AD59E0
                                                                                                                                                                                                              SHA1:38A45BDB273C84D541191046BF933E9F85548C1E
                                                                                                                                                                                                              SHA-256:647BD546746D6DB825F1BF65AAB6B85241E43FE5906DAB1724794F357383EBDD
                                                                                                                                                                                                              SHA-512:8E09072C775521BBA2C0E85C4EFF8CC1D87537753D9FE6A0CA2878997A52A95CA7C31E88F6B0DCDF19DC1953E0D8863639B8D5F177B190C85B082325E4D94F7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.......z.....~.9.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1656), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1656
                                                                                                                                                                                                              Entropy (8bit):4.878447999467153
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E3EB67D604B4416878FE86F16A4F2132
                                                                                                                                                                                                              SHA1:2B925016426824C3AB486775ACAD565A7CD6A727
                                                                                                                                                                                                              SHA-256:3AA07D861611F111046813D934C2B88053E08834DC78F36615190B6D5863CB20
                                                                                                                                                                                                              SHA-512:EAEB1FC397F97B320D4F60F8B22E55737DA199AF319FD625DCA054766C7EC1D1C151ECCCB445887DBA11210C6F501F5741C2E80CB0428F747C26AFD1D7ED1744
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/css/donation/thank-you-gift.css?v=1.59.45.0
                                                                                                                                                                                                              Preview:.no-gift,.opt-donation{border:1px solid #e5e5e5;border-radius:.25rem;cursor:pointer;margin:0 auto 1.875rem;padding:.625rem .9375rem}.no-gift input,.no-gift label,.opt-donation input,.opt-donation label{cursor:pointer;font-weight:400}div[data-isfree=true] .no-gift{display:none}.opt-donation{margin:2.5rem auto 0}.product-min-amount{display:block;margin-top:.3125rem;position:relative;width:100%}.product-min-amount p{color:#a94442;font-size:.875rem;font-weight:700;margin-bottom:0;margin-top:0}.gift-option{cursor:pointer;margin-bottom:1.875rem}.gift-option:last-child{margin-bottom:0}.gift-option>.row{position:relative}.gift-option label{cursor:pointer;font-size:1rem}.gift-option input{cursor:pointer}.gift-option p{font-size:.875rem;margin-bottom:0;margin-top:.625rem}.gift-option small{display:block;font-size:.625rem;margin-top:.625rem;text-transform:uppercase}.gift-option .asp-radio+img{margin-bottom:1.25rem;margin-top:.9375rem;max-width:250px;width:100%}.gift-option-simple{cursor:pointer;m
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):28112
                                                                                                                                                                                                              Entropy (8bit):7.987035864851638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5EA51D997A32EEFB370A2D7E7661BFF0
                                                                                                                                                                                                              SHA1:81A6BC438D017E0D17725450510B1F36B6E80438
                                                                                                                                                                                                              SHA-256:83028D90CAFB62361373689BB1390BF77668AC41581A8289215D4641B410EFF7
                                                                                                                                                                                                              SHA-512:F71D38782FE0442F567B692023EB590658CE848AEE273943556052D56BA492E068396D5180A793FF264053122630E419D66478CB8C8460FFEAE92B47AB6D0FB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H...............................................q%#....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx..}.|......^lY.E...W...J...(...$..{.I.I ..BI....5.m....m.m.7.....;w...,.,.....-............+b.H...'M.l.:m.{.H<..eEE....G\)rD.\...]K.-.:.8.H*......M.Wd!../..-w...u...6[....)F.b._....a.......$d.H....!..@....;~..z.\'........#P.....G.........Y..>.._.4.c....re.....0....q.x.D...u.m;.Z.........d..w]..Z..?.....?..?w.c...%........M..#Cs....s.F......f.m9.......eu..."Q...4` J..)..x.oU...b.FJ....`..I.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):894197
                                                                                                                                                                                                              Entropy (8bit):5.564911122880149
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B29D96EAE009EB6B00B19EE4047CF229
                                                                                                                                                                                                              SHA1:F3709C1105BADE12A2F57DEEFC3D27F72A9B77D0
                                                                                                                                                                                                              SHA-256:D0C6CCFE0FA5820E7315C45A2B314C84F0FD5090AE0F23E87B60409BC062C65E
                                                                                                                                                                                                              SHA-512:D3BAEF9ABF2F588DF282D913BA553251C05C651F4FFD2EB227D022FE3085C72A68BBBD3216A9484F6BAE9312180531E3060E1196693952681F694D0348817C5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/js/controller-68b7d248aee16f7f655cf972af223810.js
                                                                                                                                                                                                              Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55225
                                                                                                                                                                                                              Entropy (8bit):7.587927069911571
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4F04809868270D43A18172D1E5A3A90E
                                                                                                                                                                                                              SHA1:A59A87E27023E7BBA33E16C8190225813B8A52B0
                                                                                                                                                                                                              SHA-256:D3C121270F95BD941DB87659FD57974899353417F17102DDCAE1714C56EFF579
                                                                                                                                                                                                              SHA-512:13A45B4AA07ABE4B3E284A6D0FA9A9838441CDE4F21B5026B7B29A887D4A0A913888904E8ED06FAAFBE5456F16D66D5B4F66F10BC0F94A6DF8FFCC6CE3167BBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR..............X......pHYs.........c....NwiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" dc:format="image/png" xmp:CreatorTool="Adobe Illustrator CS6 (Windows)" xmp:CreateDate="2021-08-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30768
                                                                                                                                                                                                              Entropy (8bit):7.9737699710519525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:001290922184C37B825E941F422C1DB1
                                                                                                                                                                                                              SHA1:C408A096D8D83A63457FCF19287D03EACAB8DE9B
                                                                                                                                                                                                              SHA-256:FDFBDC9241F42F46C55BB6E57A9F70829EC4EF0794FE307BD054E668AC302A06
                                                                                                                                                                                                              SHA-512:24611589C20C9B4588096446EC556453192B2FD6CBDC0F189D343B55C6ED788AFBBA168B76471E0176DDD04AED6EC42A6526A5C920A6CB70635853D4560F9ABC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF............. Compressed by jpeg-recompress....................................!..!..)1(%(1)I9339ITGCGTf[[f.z...................................!..!..)1(%(1)I9339ITGCGTf[[f.z..............."................................................IM..a......{WT.&slY..>....L.g...G..<.2.......+...].....;y...............(..=cp.;Uh.[...B...fb.).r.j.u}..\.\.H..@.I2{.;D.U4eT.W.wA..H.Z'f.I.J..hg..?@.gp.B. ...?!.F.9...E......=....w.'jOV.......#.'..J......".r.,}...qo..2..!'*,X....c.z;.=...s.*.4.)......Dl..:,.u...I....}.R.K...i.W.P]....1....2.-Q+".c.....W....e@a>*0.h.b...~.tC:$....dRQ0e..,}.6.WY..r...b.v.O.....E.:.-.:K......j..k.2......'+B.O.~..........".....g.?.';.u.....l.r.......Q..]m5.tv.E...U.f."}$.-+.......-.~k.$W.]kH=..b.....q^...$..u..V...Z..^.B..j..O...r...F..N{.lX.<Dj=.. .....lg.....~..k...9.b=.%*.]..f.b._x.`z..9......;..k........*.,|....Q.Y..+...U.h.zi.Y.>.....c<.......GX..]....k.J.2*....l8XB.t.+.6.p..;j.fq..j..W...5(T...K..),.1.y...7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5437
                                                                                                                                                                                                              Entropy (8bit):3.945838532909539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B889CD750C2EBB0F2CEE5625DDC13B79
                                                                                                                                                                                                              SHA1:D5C3802325F72423F5925C8816E10EC3EAFB3C4F
                                                                                                                                                                                                              SHA-256:8DF4E2508308452516A8972EB7D993D970EEFEEA6705487B0E100C0FA7B4B447
                                                                                                                                                                                                              SHA-512:7830C2D518B1E3F7B175C558A1B8B6CC254AD733522405A28D88A38A6C2AE3EE9095FBED3AD52AB47D8586D59E7D6AF59A19560B2E2189E1145A98E0E2015498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="96" height="10"><path d="M3.927 2.75c0 .607-.207 1.074-.62 1.4s-1.007.5-1.778.5H.822V7H.124V1.004H1.68c1.498 0 2.248.582 2.248 1.747zM.822 4.043h.628c.618 0 1.065-.1 1.34-.3s.414-.52.414-.96c0-.396-.13-.692-.4-.886s-.664-.29-1.214-.29H.81v2.436zm8.137.705c0 .733-.185 1.305-.554 1.717s-.88.617-1.53.617c-.402 0-.76-.094-1.07-.283s-.552-.46-.722-.812-.254-.766-.254-1.24c0-.733.183-1.304.55-1.712s.875-.613 1.526-.613c.63 0 1.13.21 1.5.628s.556.984.556 1.698zm-3.425 0c0 .574.115 1.012.345 1.312s.567.45 1.013.45.784-.15 1.015-.45.347-.738.347-1.315c0-.57-.116-1.006-.347-1.302S7.335 3 6.884 3c-.446 0-.782.146-1.01.44s-.34.73-.34 1.308zM13.824 7L13 4.363a22.35 22.35 0 01-.291-1.099h-.033l-.287 1.107L11.54 7h-.787L9.525 2.505h.714l.662 2.58.26 1.194h.033l.146-.605.174-.59.824-2.58h.738l.804 2.58c.153.47.257.865.312 1.185h.033c.01-.098.04-.25.088-.455l.855-3.3h.705L14.632 7h-.808zm4.762.082c-.664 0-1.19-.202-1.573-.607s-.576-.967-.576-1.686c0-.725.1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11592
                                                                                                                                                                                                              Entropy (8bit):7.948953455624823
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A09685100A44064BAC6BAE73FA083022
                                                                                                                                                                                                              SHA1:2D72FF58A4122A323ECD992A729E3A214FC7DEB2
                                                                                                                                                                                                              SHA-256:D4E36A0451960B641AAA30764FEB391F734DBF59B15DC1E0B8774E1F79050640
                                                                                                                                                                                                              SHA-512:0D0F2209CE112D685E59DF99F2D1BF03C3BBE67B3F5E3438F6A433089168AB758A6CE1DBB58B6BC22943FCA6C2CA596720138E3FC82903DE483D6C213667B57F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF............. Compressed by jpeg-recompress..................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici...........1.."........................................................`....W....&@..0.=..Q-Tx..{.'.dy...2.+.....e.D...X......u..v..a..=..`....,.i....9.........!.w...y..c.B.ht.SMfb..ys.9.n..._..qY.....yjL...y....+...,..`v.......8...g}.......6.2..K.Y.Y-A{.Vka....r.*v..o....r.Tj!......3..}..>.3.]0.........F.m.-.b...W..9./.R.....$...".8....3Q.e.Ln.x....m.:....b.<.h%[..\{&..sF^.....+G.P.....H.8."m(.Q....38cD8.hYe.Hr.p+.....^.....U...<......e.W..Q..kT..S...z.....d.O%I..a..-..M.J.).z...+%..UT.#..3)9.,...e.o..-.....N.:.[x...*.C'-....(/Z.".6/9..............!=2Z......q..|..g...7NV.W{.V.....^.....^.*.[..:.....V.S$.F.d..6......A_..I..X....xrOj*V.Y7..G.'.....*.M.>a......iz........]..[....3..-.#....cg....<.Ye..s.lo".Z..)^...F.!.9y..a<D.:.ZO.>...>.7m...Y..^K_.......2|.!?n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (13293), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13296
                                                                                                                                                                                                              Entropy (8bit):5.113659117758422
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:28E7B80495D0D2D8AF89D2E8BCF099D2
                                                                                                                                                                                                              SHA1:ECC0B2E1B893A257E8BF977FD719E9686CD15514
                                                                                                                                                                                                              SHA-256:5123DD4D6FBDAED2420CB695A92F5EF53C4E270B3609EE51CAFEFC569F0116FB
                                                                                                                                                                                                              SHA-512:9354328CCC7B1373A4F9568E7D5DB3B90299322DE77B56D33EE4B198191F3CE030DB5B2AAD8ABE342DDDA2F5A9AA85B505217DA8E78200E6F66DE5D9BC6E343A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/donation/options/shipping.min.js?v=1.59.45.0
                                                                                                                                                                                                              Preview:.var getParameter=function(a){var b,c,d=window.location.search.substring(1),e=d.split("&");for(b=0;b<e.length;b++)if(c=e[b].split("="),c[0]===a)return c[1];return null},shippingFormOptions=function(a){$(".shipping-fname, .shipping-lname, .shipping-email, .shipping-address, .shipping-country").attr("data-parsley-required","true");"undefined"!=typeof a&&("US"!==a&&"USA"!==a?($(".ship-international").removeClass("d-none"),$(".ship-military-option input").prop("checked",!1),$(".ship-city, .ship-state-zip, .ship-military-option").addClass("d-none"),$(".shipping-city, .shipping-state, .shipping-zip-code").val("").attr("data-parsley-required","false"),$(".shipping-inter-city, .shipping-inter-postcode").attr("data-parsley-required","true"),$(".shipping-zip-code").removeAttr("data-parsley-pattern"),"CA"===a||"CAN"===a?($(".shipping-inter-city, .shipping-sp-text input, .shipping-inter-postcode").removeAttr("maxlength"),$(".label-shipping-inter-city").html("Municipality <span class=\"req\">*</s
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):976
                                                                                                                                                                                                              Entropy (8bit):5.421136998823782
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:074678DB2E222B32B4EE0AA631C5BD8D
                                                                                                                                                                                                              SHA1:4873C5A6804F610B082F0456C20756075B2D4064
                                                                                                                                                                                                              SHA-256:E138BCDF297ECDA1CECF1C10E2E7E1437F7176986BD9BDB1052590D550A78F59
                                                                                                                                                                                                              SHA-512:BCB058BBE35D32349853537D70EF56725C28D21F13F9D466559E0CDA1460D5143CEA036FBF74BE989FA41CD11F4F0BAD0C8BB7B54517AF538C8F9A044E0D29C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://insight.adsrvr.org/track/up?adv=nvrmsz6&ref=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.&upid=chp3k46&upv=1.1.0&paapi=1
                                                                                                                                                                                                              Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&expiration=1730398723&gdpr=0&gdpr_consent=","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=2963be90-7cee-4102-a1d7-8b3cf04e2a3b&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):107613
                                                                                                                                                                                                              Entropy (8bit):5.313111423510059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F1E6918CED41C226ECAE6A050304B3F3
                                                                                                                                                                                                              SHA1:FA6AD626DB7DB83BF8ED31D0292F43B92517D2E5
                                                                                                                                                                                                              SHA-256:2B18B6BD91E870E8B8CE78ADF24838C78838045F42E6AF072B4C3B933048CF13
                                                                                                                                                                                                              SHA-512:A02652493FE7C4BCC8CA7155E106C21A51D77EC7E580E8B0D2659D0FA1CAF6BC5DB881F21EB41B22969A310D9B75C17F18C1C741B135773555A98BB75C64EB43
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/2531-9d7e588146480edf.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2531],{40170:function(e,t,n){n.d(t,{j:function(){return s}});var r=n(12301),a=n(67294),i=n(15944),o=n(50411);function s(e,t,n){var s,u=a.useState(!1),c=(0,r.Z)(u,2),d=c[0],p=c[1],f=d?t:void 0,h=a.useMemo(function(){return(0,i.N)(e.EmbedUrl,{in_playlist:null!=n?n:void 0,t:f})},[e.EmbedUrl,n,f]),y=a.useMemo(function(){return(0,i.N)(e.PublishedUrl,{in_playlist:null!=n?n:void 0,t:f})},[e.PublishedUrl,n,f]),m=null!==(s=e.ShareUrl)&&void 0!==s?s:y;return a.useMemo(function(){var t=encodeURIComponent(e.Title),n=encodeURIComponent(m),r=(0,o.rP)({title:e.Title,embedUrl:h});return{config:{download:l({url:function(){var t=new URL(e.AudioUrl);return t.searchParams.set("download","true"),t.toString()},onClick:null}),email:l({url:function(){return"mailto:?subject=".concat(t,"&body=").concat(n)},onClick:null}),facebook:l({url:function(){return"https://www.facebook.com/sharer/sharer.php?u=".concat(n)},onClick:function(e){window.open
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64629)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):272791
                                                                                                                                                                                                              Entropy (8bit):5.45133643706095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:77CB20D7FE5914AEC487582C68E5EE25
                                                                                                                                                                                                              SHA1:201E5299348D066798AD1521F6D511B16AD04A98
                                                                                                                                                                                                              SHA-256:6EA3868078290BCCB9FB1C1020D4EAB6F53CD2CB65B8CE0E6C89CD4FB5C65CDF
                                                                                                                                                                                                              SHA-512:5E443EF1B87CFD5C431E7C732F2FABC12292E74C30785AEC7A8884D013DD07BF946848A1F66E6A38A1A5F83037A3C781E7EE66D275E92FD153D214136AD3DFE4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){"use strict";function e(e){}const t=self;./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR. PERFORMANCE OF THIS SOFTWARE.. ***************************************************************************** */.function i(e,t,i,n){return new(i||(i=Promise))((function(o,s){function r(e){try{d(n.next(e))}c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):119301
                                                                                                                                                                                                              Entropy (8bit):7.978972847615053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3F52225DCCE76EE0B3940878024095C5
                                                                                                                                                                                                              SHA1:FB4A9C606310279C4D5910E5F153268E20BCB9F1
                                                                                                                                                                                                              SHA-256:329EC2854FEE198F8BED72A7D6DC5D85A9955FD303C309E6D476A90A7D435D8E
                                                                                                                                                                                                              SHA-512:FE21ECF1A091566DC118479988FE1394CFF97CCE86DE86425AACFE1D8CE4BD4FFEE7E6302985CA35B437BB34A8A45E7D09960869FCF665C24A470081EAFF4AB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF............. Compressed by jpeg-recompress..................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........8....".................................................M.).@..0m..6.m...Sm..m..1.u.E..MZ;..\.]7 ...m..-.....SU...ZR..m..,....h....".B....1....z..lcm..HNL....n.g..n.rQ..z.HD.1.....`1..m..a&1I.''&.*..Ut.E4...S.....)....;'m..u.Y!B....j.\...m.s.....2....DQUTg...ysQL..m.`$.!.9..n...,..u.f.Dy......LQ@........r.c.....c............R.........]d....i.T.e.[l.9I.........#...&L.e.Mhm....D.@.;m....m...)6.=.k=.!...m...a...0.`..Cm.&...a....h..D%&1U..&...^.cMY.}.I..uUEU....m...nNL.....j.1(.s...<Yi...r$0`.H.9.m._}..m..r...J))k.g.j...Q.u$..D..$40d...JR...a]uUU..1....'.f...m.[..\zz.-.......[l...l.c...;e.i..3...\...#..$.l`..).m.]v.n..,.......QBz..'lc...M..%6...H....M..EB.....D..!...`.\,.E..m..x<.7..m|.l..,.s...6.....(.9ps...55A6.4 .M..;gu._u..m.Y9JM.....!(. .Z)..~7Pb]).B.D..0.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                              Entropy (8bit):3.366091329119193
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D06F04FCCF68D0B228A5923187CE1AFD
                                                                                                                                                                                                              SHA1:5DE9DF9FDD66A91EED06E31981553D4AB9CCF490
                                                                                                                                                                                                              SHA-256:830E67BDA2532CD5880EE86E3B33E69721082F8458BB0DF0CD4EDBB1577FD375
                                                                                                                                                                                                              SHA-512:9888104E0C9311D58B52A9B7030725C8BDFBE54F581246E4DDE0366F046671B3CE6838D09DDB4A384C6145248D4AB46D16BAE8E92F943488E2888982D6DB0D3A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{ "status": "ok" }.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12824), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12826
                                                                                                                                                                                                              Entropy (8bit):5.317091744189567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C702392565913C8105713DC87E945059
                                                                                                                                                                                                              SHA1:879A6FD7F3ED27AD4DFF4061360C7F92D2735F27
                                                                                                                                                                                                              SHA-256:BD7B10CFEFBECC3A5D846A4B061F4FC8A5F203A6D58674E4CBFF7512B0DCAEA2
                                                                                                                                                                                                              SHA-512:D56AD3ABD6E581560E2E40B6EAB00C01E55195DEB2B55A56371352437E674CD4310A1AA24838B40D7BA85E62845583DF0B8E1E9865050D57C4D372106E65BC3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){"use strict";function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return o[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,o={87729:function(e,t,n){var r,o=n(45987),i=n(93324),a=n(1413),s=n(15671),u=n(43144),l=n(71873),c=n(24245),p=n(18812),d=n(63630),h=n(89062),f=n(36617),m=n(66680),y=n(81743),_={authentication:(0,l.mC)({apiKey:l.Z_,accountId:(0,l.jt)(l.Z_)}),mids:(0,l.jt)(m.pt),origin:l.Z_,controllerId:l.Z_,referrer:(0,l.jt)(l.Z_)},g=(l.kw.apply(void 0,(0,h.Z)(Object.keys(y.qp))),n(939)),v=n(39294),w=n(56274).Promise,b=function(){if(!window.PaymentRequest)return null;if(/CriOS\/59/.test(navigator.userAgent))return null;if(/.*\(.*; wv\).*Chrome\/(?:53|54)\.\d.*/g.test(navigator.userAgent))return null;if(v.xz)return null;var e=window.PaymentRequest;return e.prototype.canMakePayment||(e.prototype.canMakePayment=function(){return w.resolve(!1)}),e}(),O=n(56241),P=n(69620),E=n(12024),q=n(40939),Z=n(35918),k=n(47934),R=["error","shipp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1440, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43145
                                                                                                                                                                                                              Entropy (8bit):7.751041045146672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9DCCA0331BEE39BF37CB23115C37CEE9
                                                                                                                                                                                                              SHA1:42DB1F3F92207110845EE80F12E2AD058CD9B523
                                                                                                                                                                                                              SHA-256:E1B4470CEE0258307AD1BE0F9FA84D55CBD42088C8D97772306AA99746CEBDEB
                                                                                                                                                                                                              SHA-512:FE5321AF7808D136A4E463FA5D7EFACCA1F080BE96A71580F734B9C0B770D64A79B2F4370CAB8BDA491DE0160B367368A0A43A0B158CF71C062C0703B76C016D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2023/07/whatiscorecurriculum_edu-23-500x505.jpg
                                                                                                                                                                                                              Preview:......JFIF..............Exif..MM.*.......................................................................................................(...........1...........2..........i............. ......................Adobe Photoshop 24.6 (Windows).2023:07:31 14:21:16............0231...................................................................n...........v.(.....................~...........@.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........t........Q...Xd..0[...*.%...(z.........A,....d.v..}.?
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9216
                                                                                                                                                                                                              Entropy (8bit):7.863879671615944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EEE311FF0DFD07BB6EF9E81EBCB6E39A
                                                                                                                                                                                                              SHA1:2D48EB87AADFA60F4E90B21312C6094D3CF67BCB
                                                                                                                                                                                                              SHA-256:21645372A495867A4313993E22A1D53E5E31EC91F3D03C14607830DF619C01A6
                                                                                                                                                                                                              SHA-512:F8E46EE4715277BBB79CD15F22491D60C99413A08A5F63F8267E2EA9E6B34EC8B934DD91C68C9EAA60A88CD0B8FF1C0D2B05B5BC7CAF787472FEB3D31D12B442
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....iCCPDisplay..H...wTS..........).....*%.....FH...C.....k..,+.*.tuEe..."....*.sQ..*...aw.;.7......3.....\..)Q..I}.@.Q.G..S..... ....K.E*Q\\4.....w7@..U'.J.........ER... SV$-.....\.Rk..N..S4*.@i..W............~fjZ:@.....C...`r$.u6...@X"....h..J.B.pJ..Hs$2.s......2....}.4[.p..xg.I3./..Z}.$[.}s....."U.d..y5.....k....#..0..V..(-+3....B...@..).L.giQHz?.$.Q...1......ku4..~...%..zr..V.:D...5......yIZ..\.......%..1.\...5............u.....i^.X...I......_...h..j{..C..b...*M...*?N./....J....u.@.&N{....q...b .T..O.F>U..!.U.....P.R..b.t.p..............@. ...|.............G...........YK..%}>*......0.9.a.'...~.B.F#..H.DH....1....rTb.V.......{q..q.gp.....hG.^....C.....<.. l.G..&..0"..'..".P..D)1..$..5.F....8D. ..m.m.!.I.!>...C.I3..Iz."2.L$'..d!9.,#....:r'.H. /...v...M.E.".XR.(..J,%..EQSfQ*(.:J...r.r..NyI.H.SyT!..G..&Q..B.,j......H=E.J}H.~.qi.4G./MLK.e...i.-.......;:.......4z.}.......~..F.L.f0...G.?#.!ah..5...c.+..........g.3..y.j.v.Q.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 71760, version 4.393
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71760
                                                                                                                                                                                                              Entropy (8bit):7.996726633884717
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A1A450EA331A3FC89E867ECAD963B6B2
                                                                                                                                                                                                              SHA1:EE59197F63A2C4C7B7F2AE135A745202235DE8D4
                                                                                                                                                                                                              SHA-256:2932ABF996373E87FBF2E950876B1962F1B57DB954A1643EA68831D9FBB74DA4
                                                                                                                                                                                                              SHA-512:63038A32AD0A5990DBAB31B15B9903C967B38122897E45D66FAD9EE5C4E1EADDEDCD3166AA6631C6DF266ABD4FE80A13FD5282101F018A3DFDB4156120ECE0DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                              Preview:wOF2.......P......S.............................?FFTM.. .`........ ..R.6.$..z..... ..~..L?webf.[..qE.......<NU.m...@z.."..^...q.dptw......b.y......jUk...,.)({....pi.9...c.#zC.c.j......[J...Z7.Rv:....5....c.XZ.[m\..gE...;.XR2g..P..^.c.......%C.....xya.E.bG.. .%%.x......."Y.%..d].J..r.F.... .....3....u....-.k...i...c..%]...{......t.../.o..e..?.%..!%..<...;.?.L..%...}......@..&tK.;..C.......,.......zKj...5bc.#$7.....Q.!5@...E.R....!&.**........}...[...f0`0....#n.6.cIE....A..................U.........W$...MQ.D...O9V....n.n.v..m...T....t....#..yr..q..e...;..sN7n.....!....!.../..........@7....<.P.b..+..N.hj.&..k............. ^~..G..(...)t.r..]jk.WuK...L'..I.@h. ........E ..|.....H....i...o..0`..U........M`HR...b.^.4.....-....F.(..v....-[.6TmZ5Lim.R.J"...:?.)<_.....>.&..F.v..;..L'Q..Ld(...t...........l>R.v....6.Y..d.h)Y.....lMq.FO.W.....v`..#..!..d...Pa.b6.T...5..^h..Z.W...{..t......o.L..|...O.$]x.x.........;.(..:K.]z.....}..\TN....H...(..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):563734
                                                                                                                                                                                                              Entropy (8bit):5.693674431592171
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                              SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                              SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                              SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                              Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4054
                                                                                                                                                                                                              Entropy (8bit):7.31058851105433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B827604D38B0C6CDB3D2EF896C4B6EE1
                                                                                                                                                                                                              SHA1:E41DCF5026E0D8BB9B0134F962A16226C86314F6
                                                                                                                                                                                                              SHA-256:3406A9B1D870D5BA20D0F1659013E15342766955F98DF72662D0C3457D530F59
                                                                                                                                                                                                              SHA-512:B60575EC4A60231BB4E4937615502B6B695C15591DC0326A855C92186AFD5387575A4EC2ACAC574D63EBFEE01858918C127CB46D68DB32D7C57E3469B6D414E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmpMM:DocumentID="adobe:docid:photoshop:5961991f-31d9-0c47-9eda-0de3f4fd65aa" xmpMM:InstanceID="xmp.iid:95dc4674-c58a-4d92-905b-fb704e8f0f6a" xmp:CreatorTool="Adobe Illustrator CS6 (Windows)" xmp:CreateDate="2022-03-31T09:55:26-04:00" xmp:ModifyDate="2022-03-31T10:12:40-04:00"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9202
                                                                                                                                                                                                              Entropy (8bit):7.934863904190956
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B42FCA3C50836D69181B9FC744D7D71F
                                                                                                                                                                                                              SHA1:288EB88483B40A13361F10093A43639BBD937E0B
                                                                                                                                                                                                              SHA-256:C4165744F448FBC0B0A9C33A1EC0F1006D0AF77F00ECE0223918B7E41412339D
                                                                                                                                                                                                              SHA-512:BFE9DF1BA361B2ACF35926C443474DBDD333423D8E12B43CC6120D65E8CD1201010FF92938F14F8625145E24A9DFC6ED4EA8B31E81DDF6A786B5CB66E7AEA6E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2016/03/20151021-HillsdaleCollege134b-305x170.jpg
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..')..$m.E:)....q^[.C..OVF...t...w.R....v.x.{.9$.SV,..4.Q.x.Q..z.H.....c.6... .KS..8q.j...1H..7v'.Q.=..)..>....Lgy^Fq.Bs.PL.g.5jkX.q..w..q.v[....^..0..J.2.....@.%.G..1O...A..."@$..C.z.ws2.Q.5.....M=.b....p*..Djq...vM6..9#5Q..t..%...i....9.#g<U.i0}.s..bI.U5%.Jd.@..Uu.H..$Rvf.R./....a.........a{..Tv.)"..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):48236
                                                                                                                                                                                                              Entropy (8bit):7.994912604882335
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9623)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33295
                                                                                                                                                                                                              Entropy (8bit):5.53804083813677
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0E6B67AB3EDDAEA899FEF357AD590447
                                                                                                                                                                                                              SHA1:A6B7E307A11ECD7BF2027216E90B9A0B2AA45DE2
                                                                                                                                                                                                              SHA-256:70D923C9C02D39DF89901C36BFB2B6136D0BB67F0BBAADB9F4A5CD1357166AF8
                                                                                                                                                                                                              SHA-512:35840F8F44039124C6F6232F98877FC2FD1B1117D372FFDF2DEE40912E6A9943B8C405CA6594025BD11E15F2B4BCAD962011FC371880F970E74E7FC864B6262B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/ee.gif?a=771871&s=j.php&_cu="+encodeURIComponent(window.location.href)+"&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")+(e&&e.code?"&code="+e.code:"")+(e&&e.type?"&type="+e.type:"")+(e&&e.status?"&status="+e.status:"")}try{window._VWO_Jphp_StartTime = (window.performance && typeof window.performance.now === 'function' ? window.performance.now() : new Date().getTime());;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;;window._vwo_mt="live";var localPreviewObject={};var previewKey="_vis_preview_"+771871;var wL=window.location;try{localPreviewObject[preview
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15227)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19521
                                                                                                                                                                                                              Entropy (8bit):5.239805063642346
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:71BA851F480E1AF7711ED80369520C9C
                                                                                                                                                                                                              SHA1:CE3B83C7525026D0AA1DD037157AF7C178E3D3BE
                                                                                                                                                                                                              SHA-256:6847353FF16DFB9837676B00206D35492DFFCDB90566FAD667C866C70D1BB332
                                                                                                                                                                                                              SHA-512:E4DFEAE90E90E4D80987232A9DB8FCE0CAE064191F08D1F222E3A47FCD8F9D54137B1FCAA6247F9893805C4A99530184BD949A520B0919AE4590E95C9D4978E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4671],{36959:function(e,t,n){"use strict";n.d(t,{v:function(){return C}});/*!.* tabbable 5.3.3.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/var r,o=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],a=o.join(","),i="undefined"==typeof Element,c=i?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,u=!i&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},s=function(e,t,n){var r=Array.prototype.slice.apply(e.querySelectorAll(a));return t&&c.call(e,a)&&r.unshift(e),r=r.filter(n)},l=function e(t,n,r){for(var o=[],i=Array.from(t);i.length;){var u=i.shift();if("SLOT"===u.tagName){var s=u.assignedElements(),l=e(s.length?s:u.children,!0,r);r.fla
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53324), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):53324
                                                                                                                                                                                                              Entropy (8bit):5.450857485837432
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:761502841C035AFCF6A9BDC5D0A20D11
                                                                                                                                                                                                              SHA1:69AB16BA8CA68431AB59EFF286C7ED1E520BCA30
                                                                                                                                                                                                              SHA-256:E22419E8154BE2A34A950DBB4C4C448413751C53EF02F00C6C56AF28AA2C4964
                                                                                                                                                                                                              SHA-512:8B60959C08A0B8DE929C9DDDD8284E39D74C590CAF8104F39B4A928222A13AA04C182C787C653906DCD71326E729AB563C39173C5C8223495B1B8D819D58EBFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/moment-2.24.0.min.js
                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function c(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function d(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function f(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function _(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),m(t,"valueOf")&&(e.valueOf=t.valueOf),e}function y(e,t,n,s){return Tt(e,t,n,s,!0).utc()}function g(e){return null==e._pf&&(e._pf={emp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):117322
                                                                                                                                                                                                              Entropy (8bit):5.42170380904552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A9AB06083DBB9EEE203493E806932E0F
                                                                                                                                                                                                              SHA1:AA925FD0311414C302BB6B007D8A34CA58BA67BA
                                                                                                                                                                                                              SHA-256:C52B9A4DC34224E53E64CEDBE66FAF4BF418C8515505931D1B823B71A6EEA25F
                                                                                                                                                                                                              SHA-512:59E24A48ED718EC6C85EA2291160345E7613D529468F02D59EE84A099A5DCFDAB94AFB119A8A0B4DA01A89C91702159B5EED045DBE862BF276FFCB15DF7EDB77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/1541527432787341?v=2.9.170&r=stable&domain=secured.hillsdale.edu&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):281343
                                                                                                                                                                                                              Entropy (8bit):5.547044022917266
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:95516D3738717C29D7AA93345F5220B6
                                                                                                                                                                                                              SHA1:35773ACB884607F223C7BFBA22BA0D7E4D33BD30
                                                                                                                                                                                                              SHA-256:EA110F9A9C9551C6DA4BDE4CB5728CA7BD9C03A56E6A53F1FE596A5BEB3F07B0
                                                                                                                                                                                                              SHA-512:675D5CBF2ACC3B714E42C7E7866D49ABF8AAA26ABD002B68D156205B65E23C8EA91189D8F355BA46814977F00D03C78228A6B82DA6AC9101FEA26333A3F56EFC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-956896665
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-956896665","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright 2015 \302\251 Hillsdale College ], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):53005
                                                                                                                                                                                                              Entropy (8bit):7.54967060702158
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F0EE54503D1092A041C1DB0B7423BBE0
                                                                                                                                                                                                              SHA1:462FB0E5535E682882BCF496494C115205FA4063
                                                                                                                                                                                                              SHA-256:6420B3E6D5879DD84660DF961B998D442AE0FAE0BD2B1D6550EEAE89FB11A226
                                                                                                                                                                                                              SHA-512:2C90D2C82E699C1C5A74DA99EAA4179D07E94A726FF430698656430CDEFB029153D3FF7F420C2EF98AF3341684D010A6818549D6334074203A09B534C212846F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2017/06/Coupland-Dan-teaching-.2017-1.jpg
                                                                                                                                                                                                              Preview:.....jExif..II*...........F...........Copyright 2015 . Hillsdale College .......Ducky.............Shttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="C477F1ABBB5B3886019962D74778ABC6" xmpMM:DocumentID="xmp.did:9E22F77E54F211E7AB6CC6033E69BD79" xmpMM:InstanceID="xmp.iid:9E22F77D54F211E7AB6CC6033E69BD79" xmp:CreatorTool="Adobe Photoshop Camera Raw 9.1.1 (Macintosh)" photoshop:Au
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46477)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):389845
                                                                                                                                                                                                              Entropy (8bit):5.603231713108878
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DD804C11B4BED8EC20E62F89096DA2C9
                                                                                                                                                                                                              SHA1:1168A852E50A1D7AADF40E5FBD0641370DC22C1F
                                                                                                                                                                                                              SHA-256:3289E135A6F2BBDE2B2A4904993BF7131EA98AB6FB56A2FEAC10268226A10D7F
                                                                                                                                                                                                              SHA-512:56F074EBB0AA713DA2DD17D5064B0961654D5DB5EF520F87419EC7C5C49A1CC5AE15577547D0AEDC2CCF82B0B2CC700F133239F9799FCAB07D2D95CC6F1B5955
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"89",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__awec","vtp_mode":"AUTO","vtp_enableElementBlocking":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionTotal"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"la
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.735836321499295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DB7A28AFBE284F12B49086932114626A
                                                                                                                                                                                                              SHA1:9F60E55C2CF58A85A6AF32DB8BAFC3682DCAA9E6
                                                                                                                                                                                                              SHA-256:0515BC88B795A622B700A1405BD01DA35549FCEBF75F62D1DDBD0B557D3FD2AF
                                                                                                                                                                                                              SHA-512:6365B157D185DC271B4ACF7A285C50B7814A90ADBE4CFA5B898005C4F6A424EA2A8E646B82775F4887BE7BF7985F3F57FB0734B202E3FF70978F23D9FEACB8FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:1
                                                                                                                                                                                                              Preview:ZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................D)iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiix!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................)iiiiiiiiiiiiiiiiiiiiiii
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                              Entropy (8bit):4.85385833662488
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:554314AFA75430176E791ED52B9E7F17
                                                                                                                                                                                                              SHA1:B48E9B5C458323363094A1CA130F4415050F9FCA
                                                                                                                                                                                                              SHA-256:99D2788FEF46A700F666DA7163867926BD8F528364D363518D534976C1290931
                                                                                                                                                                                                              SHA-512:284377753627FB8D0D1B61B7D4DF659C567AD39D47A81815AF689BCFDA803FF9E5E0C897D9160C0D7CFCB7FB7D389928490E94ECE5B6D3C64CDBBA747ADA3754
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=397762
                                                                                                                                                                                                              Preview:{"pixels":{"ADWORDS":[{"pixelId":"956896665","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22689
                                                                                                                                                                                                              Entropy (8bit):4.63468406165464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AF2356B890D19824729B2874BF15C185
                                                                                                                                                                                                              SHA1:9B4F0ACE456A18EC13C75F87AB2823D0D58987BD
                                                                                                                                                                                                              SHA-256:591BFE357F7174F6CE0B132D10797C31F9EA8C6A6DCA37131E08459F4B4C3298
                                                                                                                                                                                                              SHA-512:631BBDCE3E3A0D496B4D07C062C597509533FFE68EB420CDA68755DC4F1E308F68F19BD79E0C8818D294E8524CB4B69208B802BE91D069872B8F8CA441EFE5A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/images/hillsdale-college-logo-blue.svg
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.0//EN" "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="198px"... height="53px" viewBox="-377 254 198 53" enable-background="new -377 254 198 53" xml:space="preserve">..<g id="Layer_1">...<g>....<g>.....<path fill="#102D51" d="M-364.4,278.7l2-0.8l-0.3,1.9l0.1,0.1l0.3-2.2l-2.2,1H-364.4L-364.4,278.7z M-365.3,278.7l0.7,0.3......c0-2.4,0.9-3.9,2.5-4.4C-363.9,274.7-364.9,276.1-365.3,278.7L-365.3,278.7z M-363.2,273.7c0.1,0.1,0.1,0.2,0.2,0.2......c-1.5,0.4-2.5,1.8-3,4.3l0.5,0.2c0.4-2.9,1.9-4.4,4.3-4.5c-0.6-0.1-1.1-0.1-1.6,0l0.1-0.3c0.3-0.1,0.5-0.1,0.7-0.1v-0.1......c0.1-0.7-0.3-1.1-0.8-0.8c-0.1-0.4,0.1-0.7,0.6-0.8c0.4,0.1,0.6,0.4,0.5,0.8c0.3,0,0.5,0.2,0.6,0.6c0.4,0,0.6,0.2,0.7,0.7......c0.6
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (692)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2987
                                                                                                                                                                                                              Entropy (8bit):5.1636302187481125
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:56939037655E233F78FF8EF57AB17B8F
                                                                                                                                                                                                              SHA1:C00BED043B43F7BD7BA231B62459686C40C3AA13
                                                                                                                                                                                                              SHA-256:7D3E02E79C7EB9EACF2CCCA9C0145E458EAFAEABACE4592339C3811A837BED06
                                                                                                                                                                                                              SHA-512:FB7C52B534CCAB2229383934EC88519F046503E11D53C8D756207AD53ACA00352357E8C2B87A2045FF9EAFFD1AB71B554F0DB53AD2BF23862BC79B995ABB1CCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:'use strict';var epdofitvids=epdofitvids||function(b){b.fn.fitVidsEP=function(h){_EPYT_.epresponsiveselector.constructor!==Array&&(_EPYT_.epresponsiveselector=JSON.parse(_EPYT_.epresponsiveselector));var d={customSelector:null};if(!document.getElementById("fit-vids-style")){var f=document.createElement("style"),l=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];f.className="fit-vids-style";f.id="fit-vids-style";f.textContent=".fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}";.l.parentNode.insertBefore(f,l)}h&&b.extend(d,h);return this.each(function(){var e=_EPYT_.epresponsiveselector;d.customSelector&&e.push(d.customSelector);e=b(this).find(e.join(","));e=e.not("object object");e.each(function(){var a=b(this);if(!("embed"===this.tagName.toLowerCase()&&a.parent("object").length|
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4116
                                                                                                                                                                                                              Entropy (8bit):7.460414968262229
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:406BDE3B98F30F55F1523EE5DF914B60
                                                                                                                                                                                                              SHA1:2BD9101A88663D61307F125C967469DB81C730D1
                                                                                                                                                                                                              SHA-256:34B1C50C7F66C749115850076D80C404E9396A1F74514CF05564963BB6C6759B
                                                                                                                                                                                                              SHA-512:40415CD5FD3B09F9043CA7A93F47DF4BB3E5728570220ABA08C47397061D4DDC1022EE05588B8D3ED700A53E7B749ACA20AF2BEB5410C11EDFE1801C21D86A1F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/03/SchoolHouse_blue.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:3cd40c1b-78b9-864a-9ea1-07a70323ab76" xmpMM:InstanceID="xmp.iid:216a92c8-95e7-4c16-8c4d-6471c06520ef" xmpMM:OriginalDocumentID="xmp.did:08D8E59DF8FA11E59F17CCF66222D6AC" xmp:CreatorTool="Adobe Photoshop CC 2015 Macintosh" xmp:CreateDate="2022-03-31T09:55:38-04:00" xmp:ModifyDate="2022-03-31T10:13:31-04:00
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6298
                                                                                                                                                                                                              Entropy (8bit):5.383809826248346
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F97B977FEAC068A21E89CFB81708A355
                                                                                                                                                                                                              SHA1:4DA6AB07A1A71A7A8FA82C0E53ABF0EBC7811C8E
                                                                                                                                                                                                              SHA-256:5C17D765FC13ECFD2C661FA8378DB855B59FCEB2961AD34ED145E73961BAF167
                                                                                                                                                                                                              SHA-512:BD8A3F28954358462FE5B56ED8B3B2D244B4036501A23265A315F6A6ABB560D6991E3D9D4A6343D531047D5D0E9B689DE397FD84B336213B4B1C50F551A016EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1074/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                                                              Entropy (8bit):4.600540137157355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                              SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                              SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                              SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://bat.bing.com/p/action/5223269.js
                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):78840
                                                                                                                                                                                                              Entropy (8bit):6.022413301778022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                              SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                              SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                              SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 58816, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58816
                                                                                                                                                                                                              Entropy (8bit):7.995100410315634
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6DA7851FBD2EDB96212D703C085A00E0
                                                                                                                                                                                                              SHA1:F1BCECC3455FCDBB61F3757841486B46635416E2
                                                                                                                                                                                                              SHA-256:83F3EC53457478FE250EDF30EF521989BA9411C189FA834C00EAE110FBEC00EF
                                                                                                                                                                                                              SHA-512:477EA12710EB563761387C04C97CA5F076274708399DAC5C079FFD9FC6E71A06F5831645E7C2CC806E2774471B031E8B5866DD5D2CCD441A4462F866BCE0145D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://use.typekit.net/af/1286c7/0000000000000000000151d6/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                              Preview:wOF2...................O.........................F?DYNA.1?GDYN.e...\..2.`..&."..s.....d..6..<..6.$..8. ..>....B[.\r...0=....y8.IZm.."jR........U...?.....O...?.......`...aZ..r{.>.}...;.x.2..:.m.v2...$..+|.'..u./@..=|.....j....... ....q.!...F.....y?.v...............m.fz.4\3.j...................'....{m.s.g~A.T..V*).<.(....w.....M.Y!$l....@..P.......7.sU.....y...O..?.[f..)*......RB..MN..P...I|W|y...........oi..I3.Qq...l..N..........v.Jjl.`..0FDJ*...A(..e............o.../..s....`u.s.m.6".....)#.."F...}....e...~?.'h3.|.....`5..6.1@..;Z.Z1..Q....K#c.HcQ..\......sZ>..YV$..9...a.lf..."..Nu.)...Sx>h.....*..b....U.*..,\.*...vn*b.....z.....} <Kg[..s..a..&Bx...V...(8.q3.. .MX..p.M%......o%.v@.P.+..w.....(..!Y.....2W..4[m.).....l.M.e......(.....KG.w.i.}..$..M.......3....)~#.....g.vvl.2.2.........w...5...i./...H....4,('......`.L..(..Z}.woUM........h.2',....]0..K=K8..?.~U..@vz&.dg:.=AR..@....=>.HEE.I".a.b.|.&..c].3......s...?.&..K)./W.ak...i..Z..o.2......t.4f..C.4.7.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8038), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8038
                                                                                                                                                                                                              Entropy (8bit):5.7519097080736366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:111B6D1006943337761E2226707DACB7
                                                                                                                                                                                                              SHA1:9299905EDF36D36CB02DD98084E08482605BDB1A
                                                                                                                                                                                                              SHA-256:11174E64E9CDCA1AF405603DC255CA3503D7B1E41CA2EDB155CC54A215BA6184
                                                                                                                                                                                                              SHA-512:67C2F9D72489F47BB15BD7E27570764BF37587C722E1323425E6BB5D33868D119A0B20A1646E4D61FE870A4D2B545ED33AD8D70B675B638CB2A319457C3ACA2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(277))/1*(-parseInt(U(219))/2)+-parseInt(U(250))/3*(-parseInt(U(177))/4)+-parseInt(U(180))/5+parseInt(U(271))/6*(parseInt(U(202))/7)+-parseInt(U(175))/8+parseInt(U(208))/9+parseInt(U(236))/10,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,785668),g=this||self,h=g[V(186)],i={},i[V(207)]='o',i[V(231)]='s',i[V(213)]='u',i[V(235)]='z',i[V(239)]='n',i[V(257)]='I',j=i,g[V(223)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=m(D),C[a0(197)][a0(205)]&&(H=H[a0(178)](C[a0(197)][a0(205)](D))),H=C[a0(243)][a0(210)]&&C[a0(185)]?C[a0(243)][a0(210)](new C[(a0(185))](H)):function(N,a1,O){for(a1=a0,N[a1(270)](),O=0;O<N[a1(221)];N[O]===N[O+1]?N[a1(215)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(261)][a0(264)](I),J=0;J<H[a0(221)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(199)](D[K]),a0(229)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                              Entropy (8bit):5.823483787284479
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:49C382F19B6D0C476FDA9E71ED5F2816
                                                                                                                                                                                                              SHA1:B8DFF6FB316313BECCF651A13477AC24257DBB28
                                                                                                                                                                                                              SHA-256:9BA12C1C3EF45222C48B46A4A4938CFE20ABB184256A3B908BD2F2D0323975DF
                                                                                                                                                                                                              SHA-512:63F06CD0801420E4EBB2F88A5C7A77A559B43BAC46B4580C01B2C70F721A5E7E68D078072C807BD481E223E65630C573856072B98BC667FB4E185A04DDE5A068
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2050
                                                                                                                                                                                                              Entropy (8bit):7.434576540716035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2FAB4250256E9F8583E0B0428F25E3C5
                                                                                                                                                                                                              SHA1:9652C704FD120E14D3FB79C0BB03E529E2F50D5F
                                                                                                                                                                                                              SHA-256:54C82D59592848C575DC94628D29F68607077B572274FFCDF427ED686FE0AF45
                                                                                                                                                                                                              SHA-512:BDA7112CBCE294161AC7B8D417EEFDF0AD0170E79524AF215E31AA2D53B2D01A0BFDB0E26E8E6D620885C5505D4B39DF89CA8DA3CBF33F0E88B97CA959818210
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2015/10/HillsdaleCollege-1844.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...................(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:33F78E0BF8F511E59F17CCF66222D6AC" xmpMM:DocumentID="xmp.did:33F78E0CF8F511E59F17CCF66222D6AC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33F78E09F8F511E59F17CCF66222D6AC" stRef:documentID="xmp.did:33F78E0AF8F511E59F17CCF66222D6AC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.r.@...6PLTEGpL.4_.2^.2^.2^.2^.*W;Pu.1^.6a)@h.7b.4`#;e.1]DX|K_..1].OvF....tRNS.Q.....#6j........O...6IDATx..r.:.E.B{........l.ax3SS:..B.X.Y.d2... .
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2227
                                                                                                                                                                                                              Entropy (8bit):7.45016946527639
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D2AA8762EE6357CBFFB6412BC51488FE
                                                                                                                                                                                                              SHA1:12C28684E79676ED9245668F6F3C3B94EDBEE703
                                                                                                                                                                                                              SHA-256:D95306CCBE9B2393BFE53D2000B0FD12E69A195BB7840232A1A885CFF60AF9F0
                                                                                                                                                                                                              SHA-512:DA0E18D4B567B0FFC3181C1BC738196F11570595018EC6B60F13F501711AD899EBB77C3DDF9F9E695B099CC4C2DC150F94D66360E90034F5CC2CB736E0DBA2B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.omnycontent.com/d/clips/0c7e618e-d306-498b-89ea-af55014957fe/c846b5d6-dbda-4db3-80c3-af5700e2f321/16f8ff97-c594-4742-9e94-b17f00fb3b38/image.jpg?t=1717003812&in_playlist=26b8df01-5a52-4102-bb8e-af5700e2f33d&size=thumbnail
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................@.@................................................................................=..-..R.6.......XT.eued.......m....F...CR.,..tp..vp.;/;-;M.IP...*...Q:....=.Ro...1..y+..g00..2{T...T.K,.s......!...........................#.!1............e.hQ5&......i:i..@..J_1.]....(./|y.We..*w.W.PAA.g..j....E5:P^.......(.........b..s...C>]\.J....;..PJc,...7.bc+.G.WWW|.....#........................!1.."AQa.........?../.dzOR.,..Y.I;{2.p.tt&!.............#..&!.#*L...-.bdH.d....d..,..ND&..}....y.O&9/?b.dr....&:K.C,.}...E".4I..H\QE.Q\....$.......................!1.... "AQa........?........QE..X.".R(.s....B:V...n.C.r#..H~...G..,u\..c.....Q.9..."P|.t1..3.,.}~..#.]./.{.,.....IW^...5+.#.U}6Ye....,.......................1!..."AQq #a.$02...........?.y..JV..5.K........].V..d..;..T1....Jmi..w.Q.4.&..J..]<E......\......^.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23553)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26244
                                                                                                                                                                                                              Entropy (8bit):5.1406652403856095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:95CC320BDF796379B35F217BB5184E43
                                                                                                                                                                                                              SHA1:B12A3BDF1804EC367EA4A8660F57355619498EEE
                                                                                                                                                                                                              SHA-256:3D8F7CB775C8BDE519C26A2F1DDBE09BF76CFF0E2C547719EB974FA04E361806
                                                                                                                                                                                                              SHA-512:750CDC37496C2B2A226181627E36F67463AB7C9037B765D45D22FFAEC850FE6489B26093ACE9DB24CD33C7829D957CD49F16EECBB66E0CDAEE14DDD68E107CAF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/fingerprinted/css/ui-shared-b257bf219117f020b0f77d777de3b1d0.css
                                                                                                                                                                                                              Preview:.LightboxModalContainer{color-scheme:normal;height:100%;left:0;position:absolute;top:0;width:100%}.LightboxModalHeader{-ms-flex-align:center;-ms-flex-pack:end;-webkit-align-items:center;align-items:center;display:-webkit-flex;display:-ms-flexbox;display:flex;height:40px;-webkit-justify-content:flex-end;justify-content:flex-end;text-shadow:1px 1px 5px rgba(0,0,0,.5);width:100%}.LightboxModalBody{background:white;box-shadow:0 7px 32px rgba(0,0,0,.15),0 3px 6px rgba(0,0,0,.2);height:calc(100% - 60px);overflow:hidden;width:100%}.LightboxModalBody-noscroll{height:auto;min-height:calc(100% - 60px);overflow:auto}.LightboxModal:not(.LightboxModal-noNestedTargeting) .LightboxModalContent *,.LightboxModalBody,.LightboxModalContent{border-radius:4px}.LightboxModal-fullScreen .LightboxModalBody{height:100%}.LightboxModal-fullScreen .LightboxModalBody,.LightboxModal-fullScreen .LightboxModalContent,.LightboxModal.LightboxModal-fullScreen:not(.LightboxModal-noNestedTargeting) .LightboxModalContent *
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.2 (Windows), datetime=2023:03:21 15:02:07], progressive, precision 8, 960x330, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):82649
                                                                                                                                                                                                              Entropy (8bit):7.900271649776414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:646F66F45D661D05FA6FCFC7C10A789E
                                                                                                                                                                                                              SHA1:072E768C1F3BC61E6AC091108703573DB810CA28
                                                                                                                                                                                                              SHA-256:D82B098743A2AC4C271486B417747C1681B5CF56E73837EA5F4562C82B82AE79
                                                                                                                                                                                                              SHA-512:5071149774C80B7361B7E7D0B2E428CEE5DA13B77199D3C3D75345CE3C533F250F2C98D1E8145E30BAB310B1950A30545DCCDEC1B27B46771F3026D4A76F4B2B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 24.2 (Windows).2023:03:21 15:02:07.........................................J..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................7...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...7qW.....U.;.......9.G.\1....f..p=<.....*...#...zpfs...&...==8.h.J.,...q.vc...n]...fc.x..*.#.\.]....-?.?...-.([<sVK.M....:.........z.=b..YK....<Z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19541)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19644
                                                                                                                                                                                                              Entropy (8bit):5.254830310176282
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C71FFAF4A5CE7C6B65FE4EF395920B77
                                                                                                                                                                                                              SHA1:6C0EC23CC02A46E90FD8F244CA4B639242B2C999
                                                                                                                                                                                                              SHA-256:A4E0CFF814254BB6239B375EDB92FAE39A5724D841A61EB4A1C1317CA1434A02
                                                                                                                                                                                                              SHA-512:A4F4148D332A312F4F5AE980C00D4CC23B4ECE258F620A7B2D51F7D92BFDD6E10369C46808D8BEEB7DB01623E6ADD5773364F4B37B4E891DD358E62541D6D2EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://app.heyhalda.com/packs/js/global_embed_script_pack-dc06b1d6af34931f69f8.js
                                                                                                                                                                                                              Preview:/*! For license information please see global_embed_script_pack-dc06b1d6af34931f69f8.js.LICENSE.txt */."use strict";(self.webpackChunkround_robin=self.webpackChunkround_robin||[]).push([[978],{47486:function(t,e,r){var n=r(33829),o=r(15381),a=r(63080);function i(t){return function(t){if(Array.isArray(t))return c(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(t){if("string"==typeof t)return c(t,e);var r={}.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?c(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function c(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=Array(e);r<e;r++)n[r]=t[r];return n}var s=function
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):223713
                                                                                                                                                                                                              Entropy (8bit):5.544905778785665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:53686B0BE6EEE3C2B0FC2B90AE67D852
                                                                                                                                                                                                              SHA1:BD23FE1BE6CC5FC8D3510C0D713074E4A6FE153E
                                                                                                                                                                                                              SHA-256:F77219AB09A283F450A525664772B847A7B876280925A175F8BEE381B1F48943
                                                                                                                                                                                                              SHA-512:E05AF572220F15C4B67CFDDC3C38B1DF74C28EC9EF7E02C80FCB003096304DBE72BF5EF4C5D97AC5058C7C965894B0481979F66096A067E46CDEAD19431E6BE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9462702","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (40107), with NEL line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):130298
                                                                                                                                                                                                              Entropy (8bit):5.389741895089043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8A5CD19C373182BEF3DE6EAFF8C70808
                                                                                                                                                                                                              SHA1:D41B68FD86D5E11DDF2AAA4D0765EB34FB4667CB
                                                                                                                                                                                                              SHA-256:78A8D5EA462A0CB9A4215E9E3E92622810699EFB157AAAA3602E48DD19535047
                                                                                                                                                                                                              SHA-512:8D4EACD8075CBBDF1ED8201F1754F05CC1DF681B9BA497463B15B686B6BA98DEF9DDB0C0F295AA65F845469D2BD03DC44DB994EFCDAAFE58770CB295DF21A2D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://b-code.liadm.com/lc2.js
                                                                                                                                                                                                              Preview:!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var n=function(e){try{return!!e()}catch(e){return!0}},r=!n((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=r,i=Function.prototype,s=i.call,a=o&&i.bind.bind(s,s),c=o?a:function(e){return function(){return s.apply(e,arguments)}},l=function(e){return null==e},u=l,d=TypeError,f=function(e){if(u(e))throw new d("Can't call method on "+e);return e},p=f,h=Object,g=function(e){return h(p(e))},v=g,y=c({}.hasOwnProperty),m=Object.hasOwn||function(e,t){return y(v(e),t)},w=c,b=w({}.toString),S=w("".slice),E=function(e){return S(b(e),8,-1)},C=E,x=Array.isArray||function(e){return"Array"===C(e)},k="object"==typeof document&&document.all,P=void 0===k&&void 0!==k?function(e){return
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):704583
                                                                                                                                                                                                              Entropy (8bit):5.42123117310688
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0960B0B99C86D423B9E44107A6C0BC77
                                                                                                                                                                                                              SHA1:58117C27A6240C8C1CA4A821C2A6D7FFA4331305
                                                                                                                                                                                                              SHA-256:AB1EC3BA5E18D983351EF8454960D1A8E2D81E10E927FC5294A57C4EBA586A59
                                                                                                                                                                                                              SHA-512:7FCF19892D1340952C78637001CC9EDCB779DDEDAC7306525726E877A05A8057877049E9293D94C6F323825BEFB7AF0FABA441AE34EA77F1D04B56156E345B9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://newassets.hcaptcha.com/c/5b8e65083fb03d69f7f1c7f37b70a61765f316bdd0f1f53ab286361d1bc32723/hsw.js
                                                                                                                                                                                                              Preview:var hsw=function BWJky(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):81885
                                                                                                                                                                                                              Entropy (8bit):5.327974975528024
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:74EA3AD1A36AACEF3AE06E18A33D8EC3
                                                                                                                                                                                                              SHA1:877971A2F4B2BF73F7D9175E2ADA08F3D37C025B
                                                                                                                                                                                                              SHA-256:1932DEE47C5934E422A5678F2FC2FCFC3AD4E5FE5069F49DFC920920974D468E
                                                                                                                                                                                                              SHA-512:2415E2BCA5D5BA3C893FEA60E6940643AB8B40349AC64364F3EB972B565D689F5A47C1B348CF1A655400CD5007C44FEC01F137C521524C4DD7D073B10BC1E7E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/440314012811369?v=2.9.170&r=stable&domain=www.hillsdale.edu&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3078), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3078
                                                                                                                                                                                                              Entropy (8bit):5.056719410617939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8A4E4F221606AF7740A9273F5CE426C6
                                                                                                                                                                                                              SHA1:8CA287B3307042F78F78078AE2D8AF7FDCCFA2C3
                                                                                                                                                                                                              SHA-256:5BA6E23139B4682A6D8A8DE77D38B3C8B44AFBDEE419762340E15447CDC82023
                                                                                                                                                                                                              SHA-512:FBDA1449A48A0ACCCA6B8FF4546D6D9A517DF8B43D64FD21728DEE5855210FB3B9CC2E81C89396BFC6F393072D60F956CF530CFD0F10A6174884C98FF4E6F371
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/css/donation/master-min-width.css
                                                                                                                                                                                                              Preview:@media(min-width:576px){.recurring .form-control.date-only{width:50%}.payment-types .btn-type{margin-top:0;width:48.5%}.payment-types .btn-type:nth-child(2n){margin-right:0}.payment-types .btn-type:nth-child(n+3){margin-top:1.25rem}}@media(min-width:768px){.logo-float{float:left}.form-wrapper{padding:2.5rem 1.875rem 1.875rem}div[class*=fr-img-space-wrap] img.img-center,p[class*=fr-img-space-wrap] img.img-center,span[class*=fr-img-space-wrap] img.img-center,#organization-info img.img-center{margin:0 auto 1.875rem;width:100%}div[class*=fr-img-space-wrap] img.img-left,p[class*=fr-img-space-wrap] img.img-left,span[class*=fr-img-space-wrap] img.img-left,#organization-info img.img-left{float:left;margin:0 1.875rem 1.875rem 0;max-width:40%}div[class*=fr-img-space-wrap] img.img-right,p[class*=fr-img-space-wrap] img.img-right,span[class*=fr-img-space-wrap] img.img-right,#organization-info img.img-right{float:right;margin:0 0 1.875rem 1.875rem;max-width:40%}.video.left{float:left;margin:0 1.875r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 400 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6793
                                                                                                                                                                                                              Entropy (8bit):7.923817692206708
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:019D8D31D166A392435424BD86811AFB
                                                                                                                                                                                                              SHA1:1220177C5B1804560410D964CF8998437DC3EBBE
                                                                                                                                                                                                              SHA-256:3F803FA1A4E36881DFBEF1262F3116A86E17A843929FA9A41F665BD6CCD8FD2E
                                                                                                                                                                                                              SHA-512:B1902744BE1BB331B00E3F614E31E11C39BA544A32B1D0A675406256A8DF883880BADDBE1DF909D1AE9FD1CFF633EF2F7B4DAB9AA89614927C0E5DA983D5998C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.......k.....Y......pHYs................;IDATx...u.:...}.............D<.D..v..+.S...>.... .Q..`#......R.......%..M...`......S^.........*$.....~}.....B.y.P..B.....!..I...2...8......B...j.....*&N..N..........n.....B...X.N.N....7=|a7...[....d. .!........2q:7q.."<N..G.?v.-...m..KNo.B..yr........Z.o..n Z...2q......B...n.D...A....L.^.'L.....7.}..B.x...'.%.[...c....a4...5q.."p>.0v..s.:!...'.........;D8\..Q,...Lq.4.yB.!G...L.^C..b`...;...`I.^B.y.n..9u..q.P.+L.C<.,....n..N.#....w...h.C(!v....."02.......xB.!..9La. ..IO.."4r....`....!.G..F.B....Oa..U..9Dh\..J=n.&;.kc.!........\.........|....ZD.!..'.@.~......Dx. v.@.....|S..!..i^.....9|.D.k.}................y.SX&N....._......k..Q...xn.z,...v.}...S......B.8..$.LWY...1.~...4..D.,!..)..:.V.M.B...*B.!.....C..[.......=.n.%D8..U...../.A..p..D...L._A\}.!....{a.}...".....k B#......<.7v...Mv...e ../..q.."MO.-B.9.G....#.....`;H.......u.Dy..u..9....B#...E.!..(^X:M5.,.4z..w..U.%DpD..9..j.P..|...D.I
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (344), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                                                              Entropy (8bit):5.007205460880728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0AC2A483599CEA81EC84FC3D7604DCBE
                                                                                                                                                                                                              SHA1:079237DD1810795C46CE946E422F6595EE478191
                                                                                                                                                                                                              SHA-256:3A95E8A3F0443F0A65BDD0348DD8D61F91F2F1B40B5C04ED41C40419C3937B13
                                                                                                                                                                                                              SHA-512:775DC3299688235D9C38B9E6611CE5054A75E0843C139824B18C7064D8FBDDB5394277435B38CBC894368A99B0052BCC015D9161609D587C7469E3C96641902C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/payment-request-inner-browser-0ac2a483599cea81ec84fc3d7604dcbe.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-eed55942b83b2a48f36375475685c547.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/payment-request-inner-browser-3e2bf1135aeec036ab34eb24b61d077f.js"></script></head><body></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5979
                                                                                                                                                                                                              Entropy (8bit):4.866257135295124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B0974878F8CD7C7F0212CE287DD09A3A
                                                                                                                                                                                                              SHA1:436ECD9ED91B11E7C5543064AA0407B35B2500F5
                                                                                                                                                                                                              SHA-256:ADE69ADA4515AEFF15535F76E3E63F30687D56B343C76061C4A5AF880F63858D
                                                                                                                                                                                                              SHA-512:D390EDEE61899B4B2DCEEF68CAF898F0D88FCBEED35AF74BAB78DE12D8BAF9A3A1FCB617F76A040C0BDAFCD158E71C2DA2A793453353A32C7092558C33BAA4AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/plugins/themify-icons-customized/assets/themify-icons-frontend.css?ver=1.1
                                                                                                                                                                                                              Preview:/* ==================================================..themify-icons..================================================== */...ti_icon {...display: inline-block;...vertical-align: middle;...line-height: 100%;...white-space: nowrap;...margin-right: .3em;...margin-bottom: .3em;..}...ti_icon a:hover {...opacity: .8;..}...ti_icon a {...text-decoration: none !important;...border-bottom: 0 !important;..}...ti_icon i {...display: inline-block;...vertical-align: middle;...text-align: center;...box-sizing: content-box;..}..../* ==================================================..SIZE..================================================== */...ti_icon.size-default {...font-size: 17px;..}...ti_icon.size-medium {...font-size: 34px;..}...ti_icon.size-medium .icon-text {...font-size: 60%..}...ti_icon.size-large {...font-size: 48px;..}...ti_icon.size-large .icon-text {...font-size: 70%..}..../* ==================================================..STYLE..================================================== *
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3994)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3995
                                                                                                                                                                                                              Entropy (8bit):5.216068655571532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:37BF51EFAF3AF89068B080C2D9635113
                                                                                                                                                                                                              SHA1:318FA27C4B04657685E64A401BD4D59C29FB236C
                                                                                                                                                                                                              SHA-256:44CCD0C0F3D7A88DDBAE1648AE059A9E2A52540E691A7AF0DF30E4D3B2292BBC
                                                                                                                                                                                                              SHA-512:DDB11E2B9AA448BEBD307036D8C96E6876133955092AD2695F1E31012E6AC413AD0631D9BA2C3F7DA675D2BFF06CE5735F8B883E30CBF1F43F4631608D3DFACC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{var R=Object.defineProperty;var T=(n,t,e)=>t in n?R(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var z=(n,t)=>()=>(t||n((t={exports:{}}).exports,t),t.exports);var O=(n,t,e)=>(T(n,typeof t!="symbol"?t+"":t,e),e),N=(n,t,e)=>{if(!t.has(n))throw TypeError("Cannot "+e)};var s=(n,t,e)=>(N(n,t,"read from private field"),e?e.call(n):t.get(n)),a=(n,t,e)=>{if(t.has(n))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(n):t.set(n,e)};var u=(n,t,e)=>(N(n,t,"access private method"),e);var m=z((X,P)=>{var H=class{constructor(t){this.schema=t}sanitize(t){return this.#t(t,this.schema)}#t(t,e){if(Array.isArray(e))return this.#r(t,e);if(e===String)return t?.toString();if(e===Number)return Number(t);if(e===Boolean)return!["0","false"].includes(t.toString());if(typeof e=="object")return this.#e(t,e);throw new Error(`Don't know how to sanitize ${typeof e} specified in schema`)}#e(t,e){return Object.keys(e).filter(i=>e.hasOwnProperty(i)&&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x550, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):85213
                                                                                                                                                                                                              Entropy (8bit):7.947754926358391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FD53ED325667C51194FEF1B9D40A2D73
                                                                                                                                                                                                              SHA1:C399222C47F051CEB09A67C989E4B8AD3BA1DFBD
                                                                                                                                                                                                              SHA-256:E3CE51408CC51AF47AEF9300F8A1EF9115BFD4363C3D68249AE8C3CE0485CB71
                                                                                                                                                                                                              SHA-512:90D373A4C4630EA8D490E50F97A8E1AE384D29F9A1B87EE573C45612FEC656CC643AE68239466D83CEDA5F19FC644DCBD953101285514252BA09B2B7FDA397ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......&.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J.(.C@............c4`.S.H4...6.J6.J}.Y...G..(..-%.Q`..J(........RR...m4.b.....Ju....QE..QE..QE..QE..QE..QK...QK.....0}).0)h..>.`.S..`.Q..O....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....8.Q@...Z(...(...(...(.....#...b...(..m>.`.S..m>.m>..(..>.m>......))...Rm4..R.4m
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.699206422985267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BD263B578CF9D5169DA76AB0314CFA16
                                                                                                                                                                                                              SHA1:E099BE30745B99117CD1C47855C2CA878289B979
                                                                                                                                                                                                              SHA-256:8182224E1DE5D670643D8C3652318D2195E582DFB3CEF037DCD1A50AF87CBF78
                                                                                                                                                                                                              SHA-512:BE140F6E177145D6A88908DFB5E7FB8008F1AA9EC09F503D638F275F1703C5B1B3D3984DD2F2E857F526938E32213781542532AF0B118133A32D9803579BB844
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:7
                                                                                                                                                                                                              Preview:<GS...u.u_.$.......I.r{0G.I;.....`.6.0..s@...c.....~"...-R..$.u..>4*0wAtw..0S.......j:@..O....v6.... ..E.....C/.[.g..l'....=)2.,x..=F$.u..9.....!.].9]X.w.J.\oO...7....$N0..w.E8.|....c..bR...I&.#2af. ..U.r...5.>...{&....X.]63....BA.@..7.mT!l.V..U.>..h.L?.;..$..d]Nz3...ro.2G.....A...L..Sx.....X.Z....s....".)..{b..0[.n..G..i.f..&..~....T.4..".qw....."."..Y..... ......3...H#.3..mr*...Y.{d.k.......SH..E.......=+.L..WM;D..<.....`....J.N8.q..~.K..>.KE.M...V.....qd...\..z...}.2..............o....3]8.JCpSW..er6`...g.....0.J...{..I.......U.7....C.^'.K=W......C....~......xPJ....J...VL..WvD]..R/.._..\Gi.U.L..T..3t#..;..a...g.B..b\...\k..l%.ew..^ad.........?.@.lx.?%...[E#Kb..x..T..iH.K.......@.5.....,.,..[Y..w..2R...g.^...o.l..5...1.s.b.>5B...../ f...?..B..3...^..........?....]?L....t.b...1...~........iYv&O*....;.....j.........Q+.[.t.}...^,.Qq<....X?..Sg.~.)..mi.....l.w.d.....V.<.....{...a...m.......n.s$.}2..4E..|)..|.g-....O...m,.F.F.DZ.a.72.W.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7814
                                                                                                                                                                                                              Entropy (8bit):7.761043803081164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5B36C24DAB5D71E29A1996EE714B1814
                                                                                                                                                                                                              SHA1:0116ABD9D0F6510D9E796C7F1043EB4CCDE62161
                                                                                                                                                                                                              SHA-256:AEDBDDF755C7541D84758279E71EEBA013E622137DC03AEA56AD64A854A4F443
                                                                                                                                                                                                              SHA-512:F6A99587A79454DAE560A7A9A8773537C377E72BAC9B67B2FF4E07AC3CEEAF56FDBC3DED8A6597B10A5A2A5A54AD58EBB9386C6ADC7985A225A8B7F6D045DE50
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/03/StudentTeacher_blue.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="xmp.did:4AB696FAD327681183D1D744332B0DEB" xmpMM:DocumentID="adobe:docid:photoshop:1381eb81-d51d-4848-9535-0e46ce36a3d8" xmpMM:InstanceID="xmp.iid:c6045956-37ce-4687-8ca4-777009679f59" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmp:Crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2392), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2392
                                                                                                                                                                                                              Entropy (8bit):5.168915190373337
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9D25F38DA221B4FDB11B117CD55CF0C9
                                                                                                                                                                                                              SHA1:14A1B15C75ED29E0DB9834AFD41909AC75623563
                                                                                                                                                                                                              SHA-256:1F7CEA3E3B463E2E38DF73109300F4E09D9A7746A36BB02B832CF1B8C7444D5B
                                                                                                                                                                                                              SHA-512:298D8F5B6DE2AFC38B2873C13EAC21852E3668D438934D4B8284BF9E30176168EC5FDF91D06967F7C3F4A91F4AD7D5E72D9C5D5DA0321F6049B97B29DCB8BE4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.hs-scripts.com/397762.js
                                                                                                                                                                                                              Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-397762",0,{"crossorigin":"anonymous","data-leadin-portal-id":397762,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":397762,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/397762/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-397762",0,{"data-cookieconsent":"ignor
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22505)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22587
                                                                                                                                                                                                              Entropy (8bit):5.482746766543643
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CADEACE4E716B41E54EECE5F44266C89
                                                                                                                                                                                                              SHA1:3CCC6BE3736A9A5578BCA798B37A5B350F064E53
                                                                                                                                                                                                              SHA-256:0E646D1CDD479819ADD693C116159BF9F2C474FBF5C45FD181F6678BC322B6F2
                                                                                                                                                                                                              SHA-512:884BBEDA668D23BFA544930A6150B8A3337778D5726E5C1F2D0B6BDEE59F6847C1860878CA6E6E12CC7788DC92CCF4CA4D0F2DBC459A3281B4D80B0E3E2A08D6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! For license information please see 852-dc06b1d6af34931f69f8.js.LICENSE.txt */."use strict";(self.webpackChunkround_robin=self.webpackChunkround_robin||[]).push([[852],{63080:function(t,r,e){e.d(r,{BF:function(){return w},Bf:function(){return g},H5:function(){return y},I8:function(){return T},Jf:function(){return R},Sc:function(){return O},Sx:function(){return H},bC:function(){return S},hr:function(){return E},mo:function(){return A},pg:function(){return b},qY:function(){return I},vm:function(){return p},yy:function(){return s}});var n=e(33829),o=e(15381);function i(t,r){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(t,r).enumerable}))),e.push.apply(e,n)}return e}function a(t){for(var r=1;r<arguments.length;r++){var e=null!=arguments[r]?arguments[r]:{};r%2?i(Object(e),!0).forEach((function(r){c(t,r,e[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (34359), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34383
                                                                                                                                                                                                              Entropy (8bit):5.419894655053981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3D5A2A701C5EE7FE69DE1FACF8A58C31
                                                                                                                                                                                                              SHA1:EB25F8A85953F6DF4B882C59A0E8B323D9E8FD20
                                                                                                                                                                                                              SHA-256:74D17EEFD08C2D72AE4371FC858CE5ACB3657F733A0D8BB11FCEAD4AC2894333
                                                                                                                                                                                                              SHA-512:D86C9F3E482B94A94AE7495109A8914F86AFE767ECC69EFF12EBA7C979C9941C639F6D3887CE6A945CFE4039BD2BA0C43B5200953690AF46197ACD8A28E7E006
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){function e(n){var r=a[n];if(void 0!==r)return r.exports;var i=a[n]={exports:{}};return t[n](i,i.exports,e),i.exports}var n,t={85584:function(e,n,t){e.exports=t.p+"fingerprinted/img/CitibankLogo-78480c77462a60a4b947afa68103eeb2.svg"},59098:function(e,n,t){e.exports=t.p+"fingerprinted/img/CompassLogo-deb285edc2544392b5e8312552670f3d.svg"},4769:function(e,n,t){e.exports=t.p+"fingerprinted/img/NavyFederalCreditUnionLogo-d9bc60bbdbe9ae0b1de004332c0ac5c3.svg"},28778:function(e,n,t){e.exports=t.p+"fingerprinted/img/SVBLogo-a98ea327388a832a6f6608656086126c.svg"},70161:function(e,n,t){e.exports=t.p+"fingerprinted/img/SuntrustLogo-1c62006661a287065c3df3572a091ba2.svg"},59757:function(e,n,t){e.exports=t.p+"fingerprinted/img/TDLogo-19c4074f388ea4ae4bad3574087cdafa.svg"},66119:function(e,n,t){e.exports=t.p+"fingerprinted/img/USAALogo-c03c680bb70106cbba083a46f5ec5594.svg"},98647:function(e,n,t){e.exports=t.p+"fingerprinted/img/USBankLogo-d95f3a6cdfc55215ddf752f5e034a548.svg"},64007:funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14802
                                                                                                                                                                                                              Entropy (8bit):7.945371985351337
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:69E49570C95F5A210A51924E1B815245
                                                                                                                                                                                                              SHA1:3AE43CC7806971AFB4180B9352065BA0510784A5
                                                                                                                                                                                                              SHA-256:D3D0708D7874321F8ECE5587BF34F12B9E52B7F975869E7ABF0E6D0B63ACD979
                                                                                                                                                                                                              SHA-512:E645787A91E95506D6DD0EA7E2EDD2FF43E7A7721C9A5147A9F5F509AB02030C6AD9FBC25E4CEFDA08B0C5460336F3DA0CE77477E9F0E0382A7EE7FA139521FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.omnycontent.com/d/clips/0c7e618e-d306-498b-89ea-af55014957fe/c846b5d6-dbda-4db3-80c3-af5700e2f321/830d346c-a761-4446-854f-b1f6014b02c0/image.jpg?t=1727296582&in_playlist=26b8df01-5a52-4102-bb8e-af5700e2f33d&size=small
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.............................................................................................................................................................?_.(......P...J.*L.@e..(L.2.J..:=y....d;...5 ..R.J.*P.RE..$..@eJ./u...*...__......P...J.(T.".A.(..2E.)...8..3.I.g...MoW.O/.`......*P.B...$.."...+.^...}.<..~7.y?}......0j!.R...(H! E...H!&.}*...vk.%..(X...J.....r.P."A.Q..H#E..(.X.AC..D5*U.....:.~.}...H..".@...!.B...4.(.P....[~....5|}..wyW.......... TE.(a..C!FCbQ..CV.:...,....G...F..O5>.qd..Ed...2..3..FB...Q........n..n...j.......z9.......* .D..B.....\Y.:.q.z:...<.....W%OO5V.e`K** .El.T@....a.Y.....Z6.......<>.e..<..4..@T...(.....2Y.(..423.#8.3.....n....L.6k.z.O.w8.***d..J*d..J+* .S8.dg..qd|.d.q...y.V...?3...>'.n.@T..L..E1.eL.T.D...FFqddg.qdw...u7o.2.N....X...S..PT.q..L..EL..EEL.Te223.##8...8...N.n._./g/o......)..c..)...)....(..ddg...p...o.......N....2......nn.}...C..y.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46477)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):388602
                                                                                                                                                                                                              Entropy (8bit):5.603839892587285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:56BCA702D70F0EA62191CD98F2249AE6
                                                                                                                                                                                                              SHA1:BAC4E6D7B59553DE0246B0E0F2C7CEA8252C5BE2
                                                                                                                                                                                                              SHA-256:5875A53649EF9CD1E82AA32D8536A687C0B78802EF855DAC035D15576FFA03DB
                                                                                                                                                                                                              SHA-512:A8565079C742EBE0EF997C9B1F60CF86DF34FCA57557974C9D63BDBD973AA384EE1C13775EDE950F23D0CD3F71D9B62A7C992D11FD56CBFAC1AA4FD866A1EBB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-K7T27V6
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"89",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__awec","vtp_mode":"AUTO","vtp_enableElementBlocking":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionTotal"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"la
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18230)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18304
                                                                                                                                                                                                              Entropy (8bit):5.298151716398632
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1CC1B0ADD571969FA121F7570C094691
                                                                                                                                                                                                              SHA1:DEA4578BF24CF5383A4A22AAC49B181AE74C5332
                                                                                                                                                                                                              SHA-256:2CC102A5652C4EDE7FC6902773892E82A4FA6E698D6D00B4BD9F465AEBB87357
                                                                                                                                                                                                              SHA-512:EEBCA42D2B14BC0254285F63C5179B90E1197584241F491F3A34E768BB8C2FAF3CA21957044F3090B3068912AC419AAE3F016C8443058DDF0E484C582C97D38E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://b.stripecdn.com/stripethirdparty-srv/assets/v21.13/HCaptchaInvisible.cf33ebcb7df4a13f2f15.bundle.js
                                                                                                                                                                                                              Preview:!function(t){function e(e){for(var n,a,c=e[0],u=e[1],s=e[2],l=0,p=[];l<c.length;l++)a=c[l],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in u)Object.prototype.hasOwnProperty.call(u,n)&&(t[n]=u[n]);for(f&&f(e);p.length;)p.shift()();return i.push.apply(i,s||[]),r()}function r(){for(var t,e=0;e<i.length;e++){for(var r=i[e],n=!0,c=1;c<r.length;c++){var u=r[c];0!==o[u]&&(n=!1)}n&&(i.splice(e--,1),t=a(a.s=r[0]))}return t}var n={},o={19:0},i=[];function a(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.m=t,a.c=n,a.d=function(t,e,r){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3062)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                                                              Entropy (8bit):5.010510723788997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:95A98E07503830CEC931D346F1A877B7
                                                                                                                                                                                                              SHA1:0CEE84E92EFB8DA6088AED0DE2C545496BE625B8
                                                                                                                                                                                                              SHA-256:1D88DB407CF3C60BE4D258F7CD3C0B6A464DF0CE77153FED90AFBE103FEE6D96
                                                                                                                                                                                                              SHA-512:676BB5814E3366328015CE281D25EC1C4D5751B09E01DD8BC83808DA5663424F72D75B953611152795385594C8260490BE8B0BFBCAA5924155B9169833642756
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/plugins/youtube-embed-plus-pro/scripts/lity.min.css?ver=14.2.1.2
                                                                                                                                                                                                              Preview:./*! Lity - v1.6.6 - 2016-04-22.* http://sorgalla.com/lity/.* Copyright (c) 2016 Jan Sorgalla; Licensed MIT */.lity{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;white-space:nowrap;background:#0b0b0b;background:rgba(0,0,0,0.9);outline:none!important;opacity:0;-webkit-transition:opacity .3s ease;-o-transition:opacity .3s ease;transition:opacity .3s ease}.lity.lity-opened{opacity:1}.lity.lity-closed{opacity:0}.lity *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.lity-wrap{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;text-align:center;outline:none!important}.lity-wrap:before{content:'';display:inline-block;height:100%;vertical-align:middle;margin-right:-0.25em}.lity-loader{z-index:9991;color:#fff;position:absolute;top:50%;margin-top:-0.8em;width:100%;text-align:center;font-size:14px;font-family:Arial,Helvetica,sans-serif;opacity:0;-webkit-transition:opacity .3s ease;-o-transition:opacity .3s ease;transition:opacity .3s ease}.lity-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):707620
                                                                                                                                                                                                              Entropy (8bit):5.511573219971118
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DA86B00215DDFA4750F9CB454CF74F43
                                                                                                                                                                                                              SHA1:74B85D32AFAC8C5C1AFD64F7C099AC4AE06BCD60
                                                                                                                                                                                                              SHA-256:E328B7F998901E7F87430BBA35101BAA54E42431E200EFCB76BA80BEDB4F1FC2
                                                                                                                                                                                                              SHA-512:52A24FE9C53D18C3E55591BBDE5BC9295865F90A71BACB04136AED7D1FB5267B4FBEC11F4E0BDD71D5ACCB6C4DC4122CDC5BE972A4D73D875F92E61F824D9F4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://omny.fm/_next/static/chunks/pages/_app-4b6ea0624630f328.js
                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,6745],{17184:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var i=Object.getOwnPropertyDescriptor(t,n);(!i||("get"in i?!t.__esModule:i.writable||i.configurable))&&(i={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,i)}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),i(n(56593),t),i(n(33061),t)},5749:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CanvasHelper=void 0;var r=n(62968),i=function(){function e(){this.canvasResults=[],this.canvasResultsByIndex={},this.lastUpdate=null}return e.prototype.update=function(e){var t=e.maxCanvasWidthPx,n=e.barTotalWidth,i=e.totalWidthPx,o=e.totalHeightPx,a=e.visibleWidthPx,s=e.visibleOffsetPx,c=e.par
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18618
                                                                                                                                                                                                              Entropy (8bit):5.640300193320173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                              SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                              SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                              SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (39576)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):419980
                                                                                                                                                                                                              Entropy (8bit):5.57935457310383
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EB0B9FA4F64BBC15E87DF90FDCF8CA39
                                                                                                                                                                                                              SHA1:E2D83D9670031E0DB7A38773FDF7F8B82AF2D292
                                                                                                                                                                                                              SHA-256:0008AC316B57772195F0CD64233D0DFAA8728675D3BC8E938888D00B96BEE6DB
                                                                                                                                                                                                              SHA-512:6DE28B7D0CE484C7F2E01282BC8AAF2FBC09C1DEFA4ACD50B3826978D413E1F1230F8A27D360FDB7E82BF76DE31E517866C304006D4BF3790B0966EBB8BE9804
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"70",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5066)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1298833
                                                                                                                                                                                                              Entropy (8bit):5.607673143436681
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:585F950FD5D05D51FCC4D398DE2864BA
                                                                                                                                                                                                              SHA1:4AFA427996E19B2EB96D348EA334BDF0C5BF79D1
                                                                                                                                                                                                              SHA-256:E8FBE907E078F3EB2D4B2A102339F81195B5DF07B27FEC49395782DAF0C8EB70
                                                                                                                                                                                                              SHA-512:9BFD7AF620B9D8769C7FC8B1A7A1C45C3E1EB59D2BD03D01D673F7BE9993E1A07CD66397CB30695488B6D28AA0D3B5C84D11DF33EFAD6C6C32D7CF76C0D1534F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pay.google.com/gp/p/ui/pay
                                                                                                                                                                                                              Preview:<!doctype html><html lang="en-US" dir="ltr"><head><base href="https://pay.google.com/gp/p/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><script nonce="Abo5mJACn3KudkRM7NWHUw">window['ppConfig'] = {productName: 'InstantbuyFrontendBuyflowPayUi', deleteIsEnforced: true , sealIsEnforced: true , heartbeatRate: 0.5 , periodicReportingRateMillis: 60000.0 , disableAllReporting: false };(function(){'use strict';function k(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function m(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=m(this);function p(a,b){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31987)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):158574
                                                                                                                                                                                                              Entropy (8bit):5.195561525932617
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A72AFC6E2B5CA581CDA1AB109896AA72
                                                                                                                                                                                                              SHA1:F0C0233B2E933C85C456E52DFCC858C6BCC9A0E4
                                                                                                                                                                                                              SHA-256:5EC75F65A670AF1434BB160B319F1161D0DC4A6BE469D85CD5B06418652F1269
                                                                                                                                                                                                              SHA-512:B8AE6A5AD7F74B5A616DCCCE0738EA6C1738FA313AA7FDA4E56233D798ECE9BF2BB8012D6BC082BEE2DE75E4FFEBEE94BBCBB243CF48FBD441F69723112E87E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/themes/hillsdale/js/app-min.js?ver=0008
                                                                                                                                                                                                              Preview:function preventDefault(t){t=t||window.event,t.preventDefault&&t.preventDefault(),t.returnValue=!1}function preventDefaultForScrollKeys(t){if(keys[t.keyCode])return preventDefault(t),!1}function disableScroll(){window.addEventListener&&window.addEventListener("DOMMouseScroll",preventDefault,!1),window.onwheel=preventDefault,window.onmousewheel=document.onmousewheel=preventDefault,window.ontouchmove=preventDefault,document.onkeydown=preventDefaultForScrollKeys}function enableScroll(){window.removeEventListener&&window.removeEventListener("DOMMouseScroll",preventDefault,!1),window.onmousewheel=document.onmousewheel=null,window.onwheel=null,window.ontouchmove=null,document.onkeydown=null}function debounce(t,e,i){var o;return function(){var n=this,s=arguments,r=function(){o=null,i||t.apply(n,s)},a=i&&!o;clearTimeout(o),o=setTimeout(r,e),a&&t.apply(n,s)}}function force_aria_haspopup(){jQuery("#site-navigation ul.menu>li.menu-item-has-children, #desktop-super-menu ul.menu>li.menu-item-has-ch
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=152, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=566], baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26464
                                                                                                                                                                                                              Entropy (8bit):7.679996002523961
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E1E2C3263BFD28F9BD4CC11DB50497CF
                                                                                                                                                                                                              SHA1:4D7A1164F6F67CF95F52A4B2B67BAF72580A21D1
                                                                                                                                                                                                              SHA-256:07A5B0E3407550C78BA7A804130F6B67CAE3030406213904ADC76F1F87C0A345
                                                                                                                                                                                                              SHA-512:385D94E03C67CC70E10CAFD236C9B895374D3596CF95FD09D1F0270E2631065FCEA458672159B7803AB860CAD6FC46A5DFD3AD741C400B2681DA273D93CA5548
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2024/01/FreedomLibrary-EDU-Image3-305x170.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..MM.*...............6.......................................................................................(...........1...........2..........i............. .........`.......`....Adobe Photoshop 25.3 (Windows).2024:01:11 09:07:17............0231.......................X...........,...............................n...........v.(.....................~...........7.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........SD.*.X..o5..cF7..Y.W.h....z...&...kv...>.......a..f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6379
                                                                                                                                                                                                              Entropy (8bit):7.923899950682929
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0933794DE289816FF33741484B114359
                                                                                                                                                                                                              SHA1:A81FC9E71F2E56BCE96C1C6A4C3B9ECF2318D161
                                                                                                                                                                                                              SHA-256:8BFE3F9ACAB7C9695D349EBC381F180D6CE7CE6605809129EBFA93AAC5A20F64
                                                                                                                                                                                                              SHA-512:AFE6D6F4B73D5E57CA1B1B707C9A47A6FBF0360F9395B4A244299DC84099B5BA65D1230379260DAE5BFF4C034E8F65FA0E8F124539B0A8793A524C76A433CB78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...G.[.H)....i.VGdw.:S.Z..cu.F..AJh..\S.0..q.M.C...,.$...Y.X>.}.]....].m>.4C.o.Am ......C..q......?.[.r.2.aP..g\...L.....z.;..l..*.VnI...$p.~cS)$..m.F.JEY.Tw....N.t...X.jo)....4Y<.]....<;.B.0.5.20.[Z=.EnbE....t.3cR..x.$rq.V\:y2...N1Zp"..s#......(....Kh.....K.?..l.Q.l ...a..c5Zh..g.......dp.?*.qnP..0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.752557184311372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A6242CD97A822BBB26CE27F678C3320B
                                                                                                                                                                                                              SHA1:D107541D2213AE551863B6F4A73A17E74742154A
                                                                                                                                                                                                              SHA-256:6C9FE7E75F1DD78CA7436EBD91BBBE5151FE39FB2910C1EFC48D50CEFE604775
                                                                                                                                                                                                              SHA-512:83DBA07921FFD0CD798D6E2782B989FA6A20C9EB1216A9C64CC2170237B71BAFBE5BCF12E4502D42F713C541AB00FA84E100042CA08C413B76B4DED29525F70E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/05/2_60s_loop_for_edu_site_v4_720p.mp4:2f8204a2441eca:4
                                                                                                                                                                                                              Preview:..Vz..MJzv.nT../.w..6.M0a.@../.gO..[.{..$...%...q.a#....d..F..CtX".I.W....GM.vv....U.#...j.Z].v.H.p....;..T...I&ScH.wg.5.R.5W......5aa'..Gy.!....o...1>....v.~C ..x..\.M6..n".....(..T.W..taRBPY..]/.s.vL1l....G...p{.......@..6..^..(..|...\>..p.O.<..+.=.T.$..SK.f...g.1...5F.... ....#o.4...%D.8.CU./W.Yw..S..3.r...L{.I..|.W..y.f.Z;...%.|MR^.Z. 0.....'..N.@U..Z.)./.i(.Sa..m....[.@m.2...!.$....*k<.P`.$'....0.xg.......'..F..]J..%.MjL...,_....l...jvV.U$. ....=....H.1l$.b....z`.X.'F5.X.?.....|...*...W.=..R.Ja...`d..<...........@.;.0...l.k.....2......>..KT;%.X...%N.RnF?.aO....u.o..iwU..O...bT:.o..`Q.....^pl.i...M.O.......?........]..B-..t="...n...h.<.:.Y.1..E..9.a.......^,D.x.........'4M*.v.@<..S`.@..%...alA.$5.-.2....g....>.<...b.O.;..._J-.E\.....r.z.M.|.o....C....F...$..\\......e.|......Rp..Z[.T.9...s@@....J...F.>s!..w......^.D....u..\V#..F..zf.b..0.?...........Q+..r..A\.D.4.........UK...r.j.a..5.nX.e.H..vIa..|i3...H.....SpV.......jI.DVM&.O.+ M..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (419), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):419
                                                                                                                                                                                                              Entropy (8bit):5.166618124966581
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BD043F8C14202602E9853C18657C2BFB
                                                                                                                                                                                                              SHA1:63BD34788A67088100D8472268C3B3D674BBB5ED
                                                                                                                                                                                                              SHA-256:E373852400DA2F36949605EBD382713C6974379929B7CA420994F48399432D15
                                                                                                                                                                                                              SHA-512:C6844820B203D28EC533F32C4DED9B2F9CE4B44A044CB2D65E1DFBEB2D4AEFC92C96E040368DB6CA720091250C6AF2A59B38311D02D2AB326746BCD5A9C82057
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://b.stripecdn.com/stripethirdparty-srv/assets/v21.13/HCaptchaInvisible.html?id=dd57c92e-f98f-44a4-81a9-2c40de5351aa&origin=https%3A%2F%2Fjs.stripe.com
                                                                                                                                                                                                              Preview:<!doctype html><html><head><script src="https://hcaptcha.com/1/api.js?onload=captchaLoad&render=explicit" async defer="defer"></script></head><body><div id="root"></div><script src="vendors~AddressAutocomplete~AffirmInContext~AfterpayInContext~AmazonPayButton~ApplePay~AuthMap~DemoP~e684eb84.80a406291f80e34d1de6.bundle.js"></script><script src="HCaptchaInvisible.cf33ebcb7df4a13f2f15.bundle.js"></script></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4123
                                                                                                                                                                                                              Entropy (8bit):7.305975090414912
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:203953CADCB03A62973A2F7DE4AED298
                                                                                                                                                                                                              SHA1:19839491E631A66699E8F43FB9DE0215CF8A2E5E
                                                                                                                                                                                                              SHA-256:CE72800DE710E0B6B826CBD33AD91A7A4A7BCE703B697C836AF52D4631E371B8
                                                                                                                                                                                                              SHA-512:5F56E30B536CAF01D377263F912B0E79E8487DC5AC2D6DDB1259C3BCBBA8F666F659C5638AB1755301EB0050241531196E24B1AE5AF1AB5569FE6ADAA75D61D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2022/03/OnlineStudent_blue2.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="xmp.did:4AB696FAD327681183D1D744332B0DEB" xmpMM:DocumentID="adobe:docid:photoshop:ab44a57d-0b32-5f41-83b1-e54642999551" xmpMM:InstanceID="xmp.iid:85d3a0c2-27e7-4117-9dd0-f0ac9b8541aa" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmp:Crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                                                              Entropy (8bit):4.841686487844174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                              SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                              SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                              SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                              Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2801), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2801
                                                                                                                                                                                                              Entropy (8bit):4.993144364990338
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0D57BF3B1D1B632D854BAFE3325EBB62
                                                                                                                                                                                                              SHA1:57FDDF318AB15F57CBA09F5098A98E5CDC1DF888
                                                                                                                                                                                                              SHA-256:3B74CA24DAE2A0879A87065EF531D4AABCE64EF298F43CB9D2B33976D74AD184
                                                                                                                                                                                                              SHA-512:C8B730441DFDAE0B9BE02C1E51902FD661B26E469E978CFD2431DEAA7CC0E03B5837AB77CE2F8717DAA70F4C75BAC981C56B4CFC0EC1C1802C1357555233FD0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/css/donation/master-max-width.css
                                                                                                                                                                                                              Preview:@media(max-width:767px){legend,legend.legend-payment-options{letter-spacing:1px}header{border-top:none;height:auto;margin-bottom:0;padding:0 0 .625rem}#content p{font-size:1.125rem;line-height:1.58;letter-spacing:-.004em}#content .text h2{margin-bottom:1.875rem;text-align:center}#content .text .fr-video.fr-fvr{height:0;overflow:hidden;padding-bottom:56.25%;width:100%}#content .text .fr-video.fr-fvr>iframe,#content .text .fr-video.fr-fvr object,#content .text .fr-video.fr-fvr embed{height:100%!important;left:0;position:absolute!important;top:0;width:100%!important}.logo{margin:1.563rem auto;max-height:100%;max-width:80%;padding-top:.625rem;text-align:center}.form-wrapper{border-radius:0}.form-container{max-width:none;padding-left:0;padding-right:0}.donation-amt>li.other-amt input{display:inline-block}.donation-desc{padding:0 .9375rem}.single-amt{clear:both;float:none;margin:0 auto;right:0;text-align:center;width:220px}.recurring-choice,.processing-fee>.form-check{margin:1.25rem 0 .9375r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://adservice.google.com/ddm/fls/z/dc_pre=CN3A9Mrl7YgDFduzgwcdKpQoow;src=9462702;type=hillsnew;cat=hills0;ord=2859268908577;npa=0;auiddc=*;ps=1;pcor=1758020797;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9188995858z871858189za201zb71858189;gcd=13l3l3l3l1l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.hillsdale.edu%2F%3F_gl%3D1%252A1xtpgrr%252A_gcl_au%252AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%252A_ga%252AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%252A_ga_FBJP6CFLDM%252AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65495), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):151848
                                                                                                                                                                                                              Entropy (8bit):5.578194828173366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CB56B5378E094A41F5F71DBEA0291836
                                                                                                                                                                                                              SHA1:68F0EFF2462A4B4B66A5F79BB044F483B8D81DBE
                                                                                                                                                                                                              SHA-256:7C871AC22DA030C8700EEB06EA407294892B75299CF07FB29A1F5B900E45401A
                                                                                                                                                                                                              SHA-512:BBD0C1534AB5F5D62E0AAC4B322F6A5D3BF2D802571C2DDAEE6E8C70BA843139A6A6EA5372AC275A112C0B406B505847B898EBE3709E573B01ECC3BADBE37016
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[944],{3799:function(t,e,d){function n(t,e){var d=Array.prototype.slice.call(e);return d.push(te),t.apply(this,d)}function r(t,e){t=t.split("-"),e=e.split("-");for(var d=t[0].split("."),n=e[0].split("."),r=0;r<3;r++){var a=Number(d[r]),i=Number(n[r]);if(a>i)return 1;if(i>a)return-1;if(!isNaN(a)&&isNaN(i))return 1;if(isNaN(a)&&!isNaN(i))return-1}return t[1]&&e[1]?t[1]>e[1]?1:t[1]<e[1]?-1:0:!t[1]&&e[1]?1:t[1]&&!e[1]?-1:0}function a(t){return null!=t&&t.constructor===ee}function i(t){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},i(t)}function o(t,e){for(var d=0;d<e.length;d++){var n=e[d];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function $(t,e,d){return e&&o(t.prototype
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 500x505, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                              Entropy (8bit):7.9797747395151974
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4172097690218D10A390F6C54A4E5EFA
                                                                                                                                                                                                              SHA1:FEA650E74EB5B87F66A85312D12A0BDEDC69DC42
                                                                                                                                                                                                              SHA-256:DD0F24826CDE5B0F768746902BC14003F4636202AB440B84CC44CDFF7019E11E
                                                                                                                                                                                                              SHA-512:29378CE48DDC421476F8F7AD48640AE31AE05492C6AE5C2FA5C91C2C00A9BD47084130860D70E3CCF80200D0304EA27DF42285EB450E355643D266BB15B72B37
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2016/02/Students-in-Classroom-500x505.jpg
                                                                                                                                                                                                              Preview:......JFIF............. Compressed by jpeg-recompress.................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................Vwr..V~`....Y-..9......]....{...1.d..y*....l.#...FE..9.e6g....o{^o.m..Soaq..:.V..k,g.+...J..})\......N..nARK..w....}...l.eY..4...&.....QEG...i:...AK.t.(..r.>.EO....3.Y...<.i. ..V.PA.m.m..Y.lH...c.......]...N..J..w..uV.?.......3.........f-A.L.8..U.:O..9...+w..E..F...S.']...>...0*.j.......U.D.H.f}r..f5k...\......Q..D.O.W(.......-sz.../...1"ie..<.?.)...%0&..K...r..].6..Z.P.......}....~h.A....w.U..{.:cE..!.1.B...xX>].3.T.n.|V..|1.T/.......th..i.~U.V.^HY^"D.I..o....j..M=;*=.......b....}.{.r!.M..zEQ....+L.....T{........p...@.`).....uy-o....d.iD..b.'ga....\R....Y....,,....1QU4 .S....%....`.UG8.`.c..!..X..m1...!Q..`).d.K... ".ZlqD.....n.d.<.......u[.a*=...@b;#..2B.%............:.....Y..^'....:.v...m<.U6...g.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5185), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5188
                                                                                                                                                                                                              Entropy (8bit):5.163049973467933
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8686C4E614E351381ABC95D921E8B2F5
                                                                                                                                                                                                              SHA1:75D72A0F71FB7A47E33EB2F21FC56FB84FFE0037
                                                                                                                                                                                                              SHA-256:FC22D17404BCEE37AADDA1C2B5FA68E0F1F5B204AF7916B8A632CCEFCF040BCA
                                                                                                                                                                                                              SHA-512:2B51BA4737A1A6D2D6189413818A35F828E518CADF15987C35E56C413BBEB6D67232400F8E799FE84B69D53EC5DF5BCBCBB8F6BE7295D3EF985A43E3926E0DC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/js/donation/options/thank-you-gift.min.js?v=1.59.45.0
                                                                                                                                                                                                              Preview:.let product,productCurrency,optionList=document.getElementsByClassName("gift-option"),simpleOptionList=document.querySelectorAll(".gift-option-simple > .asp-radio"),noGiftOption=document.getElementById("rbIncentive_NoGift"),hiddenProductId=document.getElementById("hdnSelectedProductId"),hiddenAmount=document.getElementById("cphDonationForm_hdnChosenAmount"),amountButtons=document.querySelectorAll(".donation-amt label"),otherAmtInput=document.getElementById("cphDonationForm_txtAskAmountOther"),singleAmtInput=document.getElementById("cphDonationForm_txtAskTextBox"),formAmount={},productArray=[];document.getElementById("form")&&(productCurrency=document.getElementById("form").getAttribute("data-currency"));const setMinContent=a=>{switch(productCurrency){case"eur":return"This gift is available for a donation of \u20AC"+a+" or more.";break;case"gbp":return"This gift is available for a donation of \xA3"+a+" or more.";break;default:return"This gift is available for a donation of $"+a+" or
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1512), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1553
                                                                                                                                                                                                              Entropy (8bit):4.922942882914375
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C934FA649BAD01359DA8E05794082B9F
                                                                                                                                                                                                              SHA1:B62D1A186B727D5A033645F2B9576D9CB4C1718B
                                                                                                                                                                                                              SHA-256:B2CF35C2CE860508DE930371C91555737EB305D7B5401154ECC5E7CF28848AB3
                                                                                                                                                                                                              SHA-512:B84EA08BD3586DCBE5E8887BD2EB90991A47E1C86EEA67CAA32C4C594B03DBEC716EF5928DE0C74737E2BEFDCEFA2AE038274D550767F09919A01FECD1AC4D80
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secured.hillsdale.edu/css/donation/font-awesome.css
                                                                                                                                                                                                              Preview:.@font-face{font-family:fontawesome;src:url(../../../fonts/fontawesome/fontawesome-webfont.eot?v=4.7.0);src:url(../../../fonts/fontawesome/fontawesome-webfont.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(../../../fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0) format("woff2"),url(../../../fonts/fontawesome/fontawesome-webfont.woff?v=4.7.0) format("woff"),url(../../../fonts/fontawesome/fontawesome-webfont.ttf?v=4.7.0) format("truetype"),url(../../../fonts/fontawesome/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format("svg");font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-fa:before,.fa-font-awesome:before{content:"."}.fa-exclamation-circle:before{content:"."}.fa-check-circle:before{content:"."}.fa-times-circle:before{content:"."}.fa-info-circle:before{content:"."}.fa-question-circle-o:before{
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):105316
                                                                                                                                                                                                              Entropy (8bit):5.196305854918105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1181ED78CCAE4BA5A12BC2BDB30D1D57
                                                                                                                                                                                                              SHA1:CE6047CFC857EDE127056F2AF61450AC1F359239
                                                                                                                                                                                                              SHA-256:2872FE873781D96B73438513ACEEDA49E8111152E2C31939BA68D7E801F062EC
                                                                                                                                                                                                              SHA-512:19D5BDFB3FFA4ED20A8B5950D23B6050C2CB7B6F67B91D3DFE920B270C113B62F55660EB2E76C33B35662FD2FF1EC3D282D165B2E26A230DD31927E5109E7067
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/?_gl=1%2A1xtpgrr%2A_gcl_au%2AMzExMzQwNjY0LjE3Mjc4MDY2NjM.%2A_ga%2AMTMxMzU2MTQzOC4xNzI3ODA2NjYy%2A_ga_FBJP6CFLDM%2AMTcyNzgwNjY2NC4xLjEuMTcyNzgwNjY5NS4yOS4wLjA.
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="https://gmpg.org/xfn/11">.<link rel="pingback" href="https://www.hillsdale.edu/xmlrpc.php">..<meta property="fb:pages" content="385473284886474" />.<script src="https://use.typekit.net/rrx6oxl.js"></script>.<script>try{Typekit.load({ async: true });}catch(e){}</script>.<script src="https://d371ad5ce0c9424abe91e993dbb6426d.js.ubembed.com" async></script>.<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />..<title>Hillsdale College - Developing Minds. Improving Hearts.</title>.<meta name="description" content="Hillsdale College is a selective, top-ranked college in Michigan, known for the classical liberal arts and for its independence from government funding." />.<link rel="canonical" href="https://www.hillsdale.edu/" />.<meta property="og:locale" content="en_US" />.<meta
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):320720
                                                                                                                                                                                                              Entropy (8bit):5.605733301888089
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:22AAB24F8CAEC1353B4457FCD9A196E8
                                                                                                                                                                                                              SHA1:E18E19942B941E8422203D7472710189CF4B64E5
                                                                                                                                                                                                              SHA-256:A4A08CEE37C23DC3DA631A691552C350C11ED4D5A1B4FCACE6BF03CB0EE7EB07
                                                                                                                                                                                                              SHA-512:EBD33445E69C9E1B8357FC460B1B68F88D40BF06792387ED4EFF0118D57F789AC2FA13151FE132FC3DC18221DF6ACFADACC09E0964EAAB3E377DC54FDED69F4A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):320704
                                                                                                                                                                                                              Entropy (8bit):5.605700244688958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9E1CC7F9A81FB3E496D3E886A4DBC404
                                                                                                                                                                                                              SHA1:E72BF26979F7413C2374025973783839089525B4
                                                                                                                                                                                                              SHA-256:BD5B53D5062F459D6555485266EC587B56DAF179FCBE4BD78F82D6414EF5D06F
                                                                                                                                                                                                              SHA-512:2278D72542D69C5A06841F5217C2E738A82DB6B5866B4598F4F047414A064E5635BEF9D30569ABEF0C4FE29D8FDC1D1E6AEEFE63417B786321FDCD6E8BF51E4A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-ZW7V09F20F
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):74974
                                                                                                                                                                                                              Entropy (8bit):5.29561233786636
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1EBA67CF790F93B54E84F127C2E59231
                                                                                                                                                                                                              SHA1:B9996B12A961FC7186F1BD6B130940070274B18A
                                                                                                                                                                                                              SHA-256:F4C2D8453C814AF664B36838A1392CEC240A688AF53CA9F87695B64A97A059A7
                                                                                                                                                                                                              SHA-512:D6248A2031F9C262DD8B853729E6F1AAA589205C621F8A0B4B1D7491171EA373277BCE36B49DEB1065DA52C976A7C084AD9BEDA03CA9915E55C3F67A1FFD6FBE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://js.stripe.com/v3/hcaptcha-invisible-aedc3e322af0c3e120c9318f1478ed1c.html
                                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/></head><body></body>. prettier-ignore -->.<script>!function(){function t(r){var o=n[r];if(void 0!==o)return o.exports;var i=n[r]={exports:{}};return e[r](i,i.exports,t),i.exports}var e={29317:function(t,e,n){var r=n(56274).Promise;!function(t,e){for(var n in e)t[n]=e[n]}(e,function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (346)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1854
                                                                                                                                                                                                              Entropy (8bit):5.004138054785317
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9088CD16EAA6E6D47638B3CE183A35D8
                                                                                                                                                                                                              SHA1:C099B603EF36D42FE1F63C2BB7F1DFE2B41652D0
                                                                                                                                                                                                              SHA-256:67E483685504F0BCAFF184802590A7EC21B95E4682A4B63E0494ED058800FEFE
                                                                                                                                                                                                              SHA-512:ADF676470C153B6AC5578DD6CD373D8EA165161D66A5303C2EB0B2B41285949BD9F404999831305B40EDC15312030223744D658052F1087E557F483607E5E2FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://app.heyhalda.com/widgets/smart-forms/clcs3lo5b1i6cumwv17y44olk.js
                                                                                                                                                                                                              Preview: function global_embed_script_pack() {. if (window['global_embed_script_packhasRun']) return;. window['global_embed_script_packhasRun'] = true;. const injectScript = async (id, src, props = []) => {. try {. const response = await fetch(src);. if (!response.ok) throw new Error('Network response was not ok');.. let scriptContent = await response.text();.. scriptContent = scriptContent.replace('ACCOUNT_UID', 'clcs3lo5b1i6cumwv17y44olk');. scriptContent = scriptContent.replace('TRACK_EVENTS_ENDPOINT', 'https://analytics.heyhalda.com/track');. scriptContent = scriptContent.replace('APP_HOST', 'https://app.heyhalda.com');. scriptContent = scriptContent.replace('GTAG_DESTINATION_ID', '');. scriptContent = scriptContent.replace('AHA_CLICK_TO_POP_CLASSNAME', '');... const script = document.createElement('script');.. script.id = id;. script.async = true;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7503
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2795
                                                                                                                                                                                                              Entropy (8bit):7.939342026883857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3D3200DEFF3D5B5465A7EEF92DA33C94
                                                                                                                                                                                                              SHA1:EE7455B73262DE2C64E95566FBC7C7064DE99BDA
                                                                                                                                                                                                              SHA-256:49F1D98100E70828E40D611C9D1CE86CA2EDEF24406D4A435F84BB41579ED73F
                                                                                                                                                                                                              SHA-512:03D15ADF7032F071D0A138C9ED1D339FA9AE3D76DFF2B03A11EC228ACAD10534341F834E92A766AA9C8C462AD049AF11608AFFEAB8DA249AD0AE7464E2E78E09
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://dev.visualwebsiteoptimizer.com/apmLib-5ce467525679f340e4eb2c001944d089.js
                                                                                                                                                                                                              Preview:............ks..{....h.....wTy.$v..8q&..Z>.L.$.....d.......E;.kg.."....^.;Kc_.<...J%t.....a....@u..fT.-.}...].r..%.c7...:...v.Wk~...aP...O..+'.>.....*fKp.$......^...Z...|..B85..aE....._.C. .a[...... .,j..O.pf[....h..6...x...baDz..K!....y....i.u=/....qa..;.H..s"..jA..T.v...g._.BA.R]U|.=#.*'`.y./..=...Q..VVB.....^.dX0......6..l?.&&..x.lN(..y.S.*....aI.ml.FC..\D39.2......&.k^.Y....Ub..y,Q......G.Q<.g.[..V~.U....U8g..G..^.C....U<5'..W<.:.{.1B.9 .z.`i[...5b*...l{..81_.$......3.....].Z...>^.'.]..\+.}..i...l.......Z.y...Zx...........`.%.~....`e..?#d.4.xd.Z..J%....X9.P.,Z....D...w....$gQ..;9&Z.+&:.zV._....GL..F".Q(..Z......._>.{..L.......s....l..TK7}.sj..Q..F-.a.. .o.0.....s+.Qw:... ..G0g.f...V^#.....V.]R:."..s.[|/ .,..T...9..X9.&S..Q...x.?..\.....b.>>....C V...9.G.i.8.w..1.r..|&{...Y.........:"#.:u0.....x..Fy..8..vJ.c.S..i@.P'4F%.iD.4.+.&..D..a.)..:+.....q.F..........'t..|&P..H...f..h...E.%}.&."d....K............\...%\9a......y].P../.r:.B..!v...{...h.8..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12315), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12315
                                                                                                                                                                                                              Entropy (8bit):4.928788353128381
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6F5082326AB1BA4CABEA85D404E9BD09
                                                                                                                                                                                                              SHA1:7401324DA9891C1B54801B4A36D12EE8ABCEA00C
                                                                                                                                                                                                              SHA-256:6320C6225BA2C252D06F0971AEEA11339ABF90B0114A582F27A1AEF0BA396872
                                                                                                                                                                                                              SHA-512:E4A038D2B1E3F2EBD476F50518B403A5246C97553557821D44F10C825368B997DB3343F49AC6E05D42982044D5D9989B921F9FD90E75992D49E2F1B5BFD2378D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/plugins/youtube-embed-plus-pro/styles/ytprefs.min.css?ver=14.2.1.2
                                                                                                                                                                                                              Preview:.epyt-debug{background-color:#ddd;color:#000;cursor:pointer;text-align:left}iframe.__youtube_prefs__{border-width:0}.epyt-gallery{text-align:center}.epyt-gallery .epyt-figure{margin-block:0;margin-inline:0}.epyt-gallery iframe{margin-bottom:0}.epyt-gallery.epyt-lb iframe{display:none;height:0!important}.epyt-gallery-list{display:block;margin:0 -8px;position:relative;transition:opacity .3s ease-out}.epyt-gallery-list .epyt-gallery-thumb{box-sizing:border-box}.epyt-gallery-list p{display:none}.epyt-gallery-clear{clear:both}.epyt-gallery-list.epyt-loading{opacity:.5;transition:opacity .3s ease-out}.epyt-gallery-thumb{box-sizing:border-box;cursor:pointer;display:block!important;float:left;height:auto;opacity:1;overflow-y:hidden;padding:0 8px 10px;position:relative}.epyt-gallery-thumb.hover{height:auto;opacity:1;position:relative;transition:opacity .3s ease-out}.epyt-gallery-img-box{width:100%}.epyt-gallery-img{background-position:50%!important;background-size:cover!important;height:0;overf
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):655
                                                                                                                                                                                                              Entropy (8bit):4.510950516121844
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7D5629F7ABB615381D11CFAE5BC2D4FC
                                                                                                                                                                                                              SHA1:7DC4FDB4F709674BD7B34D5A8441709737ECE543
                                                                                                                                                                                                              SHA-256:D2D330F53CDFD25A188FAEBFC07535A76190BCC529946B09C74D0971E84B53CD
                                                                                                                                                                                                              SHA-512:2948E198F33BA7B8C044365EB4E582B1D4F429123576F2E09BB55A25A78CC50F1326D3D558C9F3A4F30CDC8513B5F1C6C73B149AEDAB2615ED29CFC53FF03FCE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=7.0.2.1
                                                                                                                                                                                                              Preview:.tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-color-accent-primary)}.tribe-mini-calendar-block .tribe-events-calendar-month__day-cell--selected .tribe-events-calendar-month__day-date-daynum{color:#fff}@media screen and (max-width:768px){.tribe-mini-calendar-block .tribe-common .tribe-common-l-container,.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget.tribe-events-view--shortcode.tribe-events-widget-events-month{padding:0}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):677326
                                                                                                                                                                                                              Entropy (8bit):5.361190261720908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:21A4761A859C73FB3028EDDA6BBDA27D
                                                                                                                                                                                                              SHA1:3DC7BF4105AC469E43DEE7A18ED0015AACA38985
                                                                                                                                                                                                              SHA-256:82427357BB2F3A35815F2B9E007D5DB159CB95AA301702EF18616F669BDF293F
                                                                                                                                                                                                              SHA-512:858521ED154ED28BDC3C797FBF14136D1E1139FAB0BFE79DB5C394268E8197480537BAAC5055AC8D316025C120DCA32267922F36118AA2B8073DDE26CCE33D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3406), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3406
                                                                                                                                                                                                              Entropy (8bit):5.341187595484488
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C965524C1278AFB45C8585F6FC91E4D5
                                                                                                                                                                                                              SHA1:B1931521FEE32C793CA7878F1AB076C0E64A3649
                                                                                                                                                                                                              SHA-256:C36561834B91D01CB7F4DD9300E9DF0C158843BC27722D2E838E2D99B7EE3346
                                                                                                                                                                                                              SHA-512:8860ABEDF8790BD9521DBA62399BDB47BC6F28AB8D401FAAC6E373B8FF5DB0C896D487FD4A7AA0E41A1A6DFAA0DAAE51C7B01A03C86DBE877C84C113EE76B156
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://mx.technolutions.net/ping?id=9ee22423-bde6-93ff-0dc6-4f3e0a3c92a2&sid=xrTzlJJDTuWTkDMH8ORlu1thWQFW7V2jOinWQM73gBTR5jNnMsazlkvJ8T_Cf_GixDSvMtrln8MR_MT0FKMVhujBH-kmR6DGFsYUMnO0mYIVM_HHC2osiIyYFNgnzmZP&hid=d6f43f9c-73b6-f1e7-f456-a02ce81386ca
                                                                                                                                                                                                              Preview:"use strict";new function(){const getHashCode=function(val){let hash=0;for(let i=0;i<val.length;i++){const ch=val.charCodeAt(i);hash=(hash<<5)-hash+ch;hash=hash&hash}return hash},ps="https://mx.technolutions.net/ping",pps="https://apply2-hillsdale-edu.cdn.technolutions.net/ping?cmd=pp",pt=Date.now(),pai=9e4,pa=[{start:Date.now()}],pd={id:"9ee22423-bde6-93ff-0dc6-4f3e0a3c92a2",sid:"xrTzlJJDTuWTkDMH8ORlu1thWQFW7V2jOinWQM73gBTR5jNnMsazlkvJ8T/Cf/GixDSvMtrln8MR/MT0FKMVhujBH+kmR6DGFsYUMnO0mYIVM/HHC2osiIyYFNgnzmZP",hid:"5daf77e0d3fa8aa5b88ae811020a8a1c",u:location.href};let pal=Date.now();document.referrer!=null&&document.referrer!=""&&(pd.r=document.referrer);const activityEventsDocument=["mousemove","touchmove","keyup"],activityEventsWindow=["focus","scroll"];let unloaded=!1;if(window.localStorage){let sessionStart=window.localStorage.getItem(pd.id+"_st");(sessionStart==null||sessionStart==""||Date.now()-sessionStart>108e5)&&(window.localStorage.setItem(pd.id+"_st",pt),sessionStart=pt);cons
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6995), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6995
                                                                                                                                                                                                              Entropy (8bit):5.556438891434385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:61A774BC784DDF8956DFF948BD88C9B2
                                                                                                                                                                                                              SHA1:795113E0EF2B6FCF9A7C31EEB4AB90501F46C8A1
                                                                                                                                                                                                              SHA-256:089C9E03E7B155F1C26A852FC232C6E8A2092E2B3DF9131BE967637CFBAD927E
                                                                                                                                                                                                              SHA-512:2D96525F004F011C47D5AAE11E42ECB754CC8B5D9EA9367BC71BC4B62A024E3361DBFD671321CAEC65EBBE7557D99A65857D460BE5BF4AB153BF1B36292C3ABF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:if(CE_USER_SCRIPT=!0,"object"==typeof CE2&&(CE2.uid||CE2.data))throw Error("CE: multiple userscripts installed");if((CE2="undefined"==typeof CE2?{}:CE2).userDataToJs=function(e){for(var t=[["uid","uid"],["snapshots","snapshots"],["status","status"],["flows","flows"],["sites","sites"],["USER_SCRIPT_VERSION","updated_at"],["__CE_HOST__","ce_app_url"],["COMMON_SCRIPT","common_script_url"],["COMMON_SCRIPT_SECURE","common_script_url"],["TRACKING_SCRIPT","tracking_script_url"],["TRACKING_SCRIPT_SECURE","tracking_script_url"],["AUTH_KEY","hud_auth_key"],["HUD","hud"],["GLOBAL_IP_BLOCK_LIST","global_ip_block_list"],["IS_USING_IP_BLOCKING","is_using_ip_blocking"],["TRACKING_DEST_NEW","v6_tracking_dest"],["TRACKING_DEST_NEW_SECURE","v6_secure_tracking_dest"],["DEST_V11","v11_tracking_dest"],["FT_DEST","flow_tracking_dest"],["PAGE_VIEWS_LIMIT_REACHED","page_views_limit_reached"],["NUMBER_OF_RECORDINGS","recordings_number"],["RECORDINGS_ACTIVATION","recordings_activation"],["ERROR_TRACKING","error
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmrxV52lzOHsBIFDVNaR8U=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2323), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2323
                                                                                                                                                                                                              Entropy (8bit):5.166899743199875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9466CBC12BBCA40F858AB19716CF99F2
                                                                                                                                                                                                              SHA1:673318B41B4BFFDF12ABCAD591EADEBF4E8E2731
                                                                                                                                                                                                              SHA-256:C2D290EBB24EE909A4BF5CB53CFD90FBC7EDCC33B60B5DAAEB4108F1C09F5DD2
                                                                                                                                                                                                              SHA-512:4080248394B6103C0CF4C33119D887196875837FE37179875954D0317EC9B302B7A5A89C06AD74B67026BC58A5A9557ED60421137C4C8927762FEEABD0989838
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){"use strict";var e,r,n,t={},o={};function u(e){var r=o[e];if(void 0!==r)return r.exports;var n=o[e]={id:e,loaded:!1,exports:{}};return t[e].call(n.exports,n,n.exports,u),n.loaded=!0,n.exports}u.m=t,u.amdO={},e=[],u.O=function(r,n,t,o){if(!n){var i=1/0;for(l=0;l<e.length;l++){n=e[l][0],t=e[l][1],o=e[l][2];for(var f=!0,c=0;c<n.length;c++)(!1&o||i>=o)&&Object.keys(u.O).every((function(e){return u.O[e](n[c])}))?n.splice(c--,1):(f=!1,o<i&&(i=o));if(f){e.splice(l--,1);var a=t();void 0!==a&&(r=a)}}return r}o=o||0;for(var l=e.length;l>0&&e[l-1][2]>o;l--)e[l]=e[l-1];e[l]=[n,t,o]},u.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return u.d(r,{a:r}),r},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},u.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"===typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"===typeof e.then)return e}var o=Object.create(null);u.r(o);var i={};r=r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 128x128, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=624, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1640], baseline, precision 8, 1280x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):119158
                                                                                                                                                                                                              Entropy (8bit):7.926336719506848
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:71DFA5ADD16B9227203B85FEEA23622E
                                                                                                                                                                                                              SHA1:A94663AF7E2F741134E7129B152336BE27600D7A
                                                                                                                                                                                                              SHA-256:4F42204F16252795C0026133F56D821FE4709619810209CA55CC6D8CCF878601
                                                                                                                                                                                                              SHA-512:B4219B05FE99ABB65FFEFCA521B0AE5770C29E44826A5A69D5521C5F53E8A82A1556FC07BEE4DAC9397537FB90128C631F501A918C6EE4BDD9250A3251C21E49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............lExif..MM.*...............h...........p...........................................................................(...........1...........2..........i............. ......................Adobe Photoshop 25.9 (Windows).2024:08:02 12:06:21............0231.......................@...........L...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................=...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...8..."."7ka....w?..j..k....+,w....zO..S...9....<..+..$.[..F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=17, height=4024, bps=218, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 6, orientation=upper-left, width=6048], baseline, precision 8, 305x170, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22339
                                                                                                                                                                                                              Entropy (8bit):7.491290218918165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F7DDFAD16E66C4E5FC57E8A27DBFD0FF
                                                                                                                                                                                                              SHA1:36848A39E16EC55EDBE3363D4FEAC38F75C67779
                                                                                                                                                                                                              SHA-256:3165ED6117DE6D8BAEBF47D47B497C63C16E6DAABB09A227E5E9675592677AE1
                                                                                                                                                                                                              SHA-512:0258C88D6FEEC1DCA1BFC71275EDF626AC23111F12948428B2AB4CEF75E51B45C60F399E9B1F6417FA7AD3EE79A45B5ACD46909B9ED9B4A0F88737B166914FFC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.hillsdale.edu/wp-content/uploads/2017/02/HA_0515_LowerSchool_124-305x170.jpg
                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..II*...............................................................................................................................(...........1...!.......2.......-...;.......A...........Q...i.......d...%.....................NIKON CORPORATION.NIKON Z 6.,.......,.......Adobe Photoshop 21.2 (Macintosh).2020:11:10 16:29:30.EARL RICHARDSON.Earl Richardson....&.........2...........:..."...........'...........0...........2...................0230........B...........V...........j...........r...........z.......................................................................91..........91......................................................................................................................i...........................................................................1...........2...........4..."...........................2018:05:15 09:49:36.2018:05:15 09:49:36..=..@B..f...@B..........................3029089...................:.3]....:.3]..Nikon AF-S NIKKO
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32301)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):89702
                                                                                                                                                                                                              Entropy (8bit):5.353293531139863
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:937C3EC68021211C056F61C9CEACCFFD
                                                                                                                                                                                                              SHA1:4021032C156602C549D6AC44AB910FF07FB3A317
                                                                                                                                                                                                              SHA-256:2A5F8FF6EFE38E64D71FF6B3D93B0E79EBD81FE1DD659C4770E3062DA0DB4844
                                                                                                                                                                                                              SHA-512:56F29A672718B6ABE68AF9B711A3838517B00A84475782E1CAE000A20278D94CF23956F6E5D793E69F4E4B1CBE44293AAC70D3D40993F115C38A7538ADEFEB02
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://code.createjs.com/easeljs-0.8.2.min.js
                                                                                                                                                                                                              Preview:/*!.* @license EaselJS.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(a,b,c){this.
                                                                                                                                                                                                              No static file info